GHSA-jcp5-52c9-m2w2
GHSA-69mx-wr8g-q7hc
GHSA-844j-8v3q-83rf
GHSA-px55-4c85-rghr
GHSA-r793-4q47-gmj4
This commit is contained in:
advisory-database[bot] 2025-01-26 18:31:57 +00:00
Родитель f1b2de8e5c
Коммит 6edf7396be
5 изменённых файлов: 162 добавлений и 1 удалений

Просмотреть файл

@ -26,7 +26,8 @@
],
"database_specific": {
"cwe_ids": [
"CWE-359"
"CWE-359",
"CWE-497"
],
"severity": "MODERATE",
"github_reviewed": false,

Просмотреть файл

@ -0,0 +1,36 @@
{
"schema_version": "1.4.0",
"id": "GHSA-69mx-wr8g-q7hc",
"modified": "2025-01-26T18:30:32Z",
"published": "2025-01-26T18:30:32Z",
"aliases": [
"CVE-2023-50946"
],
"details": "IBM Common Licensing 9.0 could allow an authenticated user to modify a configuration file that they should not have access to due to a broken authorization mechanism.",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N"
}
],
"affected": [],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50946"
},
{
"type": "WEB",
"url": "https://www.ibm.com/support/pages/node/7161947"
}
],
"database_specific": {
"cwe_ids": [
"CWE-863"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-01-26T16:15:30Z"
}
}

Просмотреть файл

@ -0,0 +1,40 @@
{
"schema_version": "1.4.0",
"id": "GHSA-844j-8v3q-83rf",
"modified": "2025-01-26T18:30:32Z",
"published": "2025-01-26T18:30:32Z",
"aliases": [
"CVE-2023-38009"
],
"details": "IBM Cognos Mobile Client 1.1 iOS may be vulnerable to information disclosure through man in the middle techniques due to the lack of certificate pinning.",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"affected": [],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38009"
},
{
"type": "WEB",
"url": "https://www.ibm.com/support/pages/node/7172691"
},
{
"type": "WEB",
"url": "https://www.ibm.com/support/pages/node/7172692"
}
],
"database_specific": {
"cwe_ids": [
"CWE-295"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-01-26T16:15:30Z"
}
}

Просмотреть файл

@ -0,0 +1,36 @@
{
"schema_version": "1.4.0",
"id": "GHSA-px55-4c85-rghr",
"modified": "2025-01-26T18:30:32Z",
"published": "2025-01-26T18:30:32Z",
"aliases": [
"CVE-2023-50945"
],
"details": "IBM Common Licensing 9.0 stores user credentials in plain clear text which can be read by a local user.",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"affected": [],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50945"
},
{
"type": "WEB",
"url": "https://www.ibm.com/support/pages/node/7161947"
}
],
"database_specific": {
"cwe_ids": [
"CWE-256"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-01-26T16:15:30Z"
}
}

Просмотреть файл

@ -0,0 +1,48 @@
{
"schema_version": "1.4.0",
"id": "GHSA-r793-4q47-gmj4",
"modified": "2025-01-26T18:30:32Z",
"published": "2025-01-26T18:30:32Z",
"aliases": [
"CVE-2017-20196"
],
"details": "A vulnerability was found in Itechscripts School Management Software 2.75. It has been classified as critical. This affects an unknown part of the file /notice-edit.php. The manipulation of the argument aid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
},
{
"type": "CVSS_V4",
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
}
],
"affected": [],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-20196"
},
{
"type": "WEB",
"url": "https://vuldb.com/?ctiid.95307"
},
{
"type": "WEB",
"url": "https://vuldb.com/?id.95307"
},
{
"type": "WEB",
"url": "https://www.exploit-db.com/exploits/41034"
}
],
"database_specific": {
"cwe_ids": [
"CWE-74"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-01-26T18:15:27Z"
}
}