diff --git a/advisories/unreviewed/2025/01/GHSA-75j3-gff7-55x3/GHSA-75j3-gff7-55x3.json b/advisories/unreviewed/2025/01/GHSA-75j3-gff7-55x3/GHSA-75j3-gff7-55x3.json new file mode 100644 index 00000000000..d668751a71f --- /dev/null +++ b/advisories/unreviewed/2025/01/GHSA-75j3-gff7-55x3/GHSA-75j3-gff7-55x3.json @@ -0,0 +1,36 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-75j3-gff7-55x3", + "modified": "2025-01-27T03:30:26Z", + "published": "2025-01-27T03:30:26Z", + "aliases": [ + "CVE-2024-28770" + ], + "details": "IBM Security Directory Integrator 7.2.0 and IBM Security Verify Directory Integrator 10.0.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic.", + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N" + } + ], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28770" + }, + { + "type": "WEB", + "url": "https://www.ibm.com/support/pages/node/7161444" + } + ], + "database_specific": { + "cwe_ids": [ + "CWE-614" + ], + "severity": "MODERATE", + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2025-01-27T02:15:28Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2025/01/GHSA-h4p8-jffm-9cch/GHSA-h4p8-jffm-9cch.json b/advisories/unreviewed/2025/01/GHSA-h4p8-jffm-9cch/GHSA-h4p8-jffm-9cch.json new file mode 100644 index 00000000000..14df4f10061 --- /dev/null +++ b/advisories/unreviewed/2025/01/GHSA-h4p8-jffm-9cch/GHSA-h4p8-jffm-9cch.json @@ -0,0 +1,36 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-h4p8-jffm-9cch", + "modified": "2025-01-27T03:30:26Z", + "published": "2025-01-27T03:30:26Z", + "aliases": [ + "CVE-2024-28771" + ], + "details": "IBM Security Directory Integrator 7.2.0 and IBM Security Verify Directory Integrator 10.0.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic.", + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N" + } + ], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28771" + }, + { + "type": "WEB", + "url": "https://www.ibm.com/support/pages/node/7161444" + } + ], + "database_specific": { + "cwe_ids": [ + "CWE-614" + ], + "severity": "MODERATE", + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2025-01-27T02:15:28Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2025/01/GHSA-jhj5-wgm2-6mqf/GHSA-jhj5-wgm2-6mqf.json b/advisories/unreviewed/2025/01/GHSA-jhj5-wgm2-6mqf/GHSA-jhj5-wgm2-6mqf.json new file mode 100644 index 00000000000..52e86adb3d2 --- /dev/null +++ b/advisories/unreviewed/2025/01/GHSA-jhj5-wgm2-6mqf/GHSA-jhj5-wgm2-6mqf.json @@ -0,0 +1,36 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-jhj5-wgm2-6mqf", + "modified": "2025-01-27T03:30:26Z", + "published": "2025-01-27T03:30:26Z", + "aliases": [ + "CVE-2024-28766" + ], + "details": "IBM Security Directory Integrator 7.2.0 and IBM Security Verify Directory Integrator 10.0.0 could disclose sensitive information about directory contents that could aid in further attacks against the system.", + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N" + } + ], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28766" + }, + { + "type": "WEB", + "url": "https://www.ibm.com/support/pages/node/7161444" + } + ], + "database_specific": { + "cwe_ids": [ + "CWE-548" + ], + "severity": "LOW", + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2025-01-27T02:15:28Z" + } +} \ No newline at end of file diff --git a/advisories/unreviewed/2025/01/GHSA-rc6v-g84g-9p25/GHSA-rc6v-g84g-9p25.json b/advisories/unreviewed/2025/01/GHSA-rc6v-g84g-9p25/GHSA-rc6v-g84g-9p25.json new file mode 100644 index 00000000000..5e5711ab3d0 --- /dev/null +++ b/advisories/unreviewed/2025/01/GHSA-rc6v-g84g-9p25/GHSA-rc6v-g84g-9p25.json @@ -0,0 +1,36 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-rc6v-g84g-9p25", + "modified": "2025-01-27T03:30:25Z", + "published": "2025-01-27T03:30:25Z", + "aliases": [ + "CVE-2023-46187" + ], + "details": "IBM InfoSphere Master Data Management 11.6, 12.0, and 14.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.", + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N" + } + ], + "affected": [], + "references": [ + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46187" + }, + { + "type": "WEB", + "url": "https://www.ibm.com/support/pages/node/7173892" + } + ], + "database_specific": { + "cwe_ids": [ + "CWE-79" + ], + "severity": "MODERATE", + "github_reviewed": false, + "github_reviewed_at": null, + "nvd_published_at": "2025-01-27T02:15:27Z" + } +} \ No newline at end of file