File tree 4 files changed +35
-0
lines changed
4 files changed +35
-0
lines changed Original file line number Diff line number Diff line change @@ -7,6 +7,7 @@ categories:
7
7
advisory :
8
8
gem : cgi
9
9
cve : 2025-27219
10
+ ghsa : gh9q-2xrm-x6qv
10
11
url : https://www.cve.org/CVERecord?id=CVE-2025-27219
11
12
title : CVE-2025-27219 - Denial of Service in CGI::Cookie.parse
12
13
date : 2025-02-26
@@ -31,6 +32,7 @@ advisory:
31
32
32
33
Thanks to lio346 for discovering this issue.
33
34
Also thanks to mame for fixing this vulnerability.
35
+ cvss_v3 : 5.8
34
36
patched_versions :
35
37
- " ~> 0.3.5.1"
36
38
- " ~> 0.3.7"
Original file line number Diff line number Diff line change @@ -7,6 +7,7 @@ categories:
7
7
advisory :
8
8
gem : cgi
9
9
cve : 2025-27220
10
+ ghsa : mhwm-jh88-3gjf
10
11
url : https://www.cve.org/CVERecord?id=CVE-2025-27220
11
12
title : CVE-2025-27220 - ReDoS in CGI::Util#escapeElement.
12
13
date : 2025-02-26
@@ -32,6 +33,7 @@ advisory:
32
33
33
34
Thanks to svalkanov for discovering this issue.
34
35
Also thanks to nobu for fixing this vulnerability.
36
+ cvss_v3 : 4.0
35
37
patched_versions :
36
38
- " ~> 0.3.5.1"
37
39
- " ~> 0.3.7"
Original file line number Diff line number Diff line change @@ -8,6 +8,7 @@ categories:
8
8
advisory :
9
9
gem : uri
10
10
cve : 2025-27221
11
+ ghsa : 22h5-pq3x-2gf2
11
12
url : https://www.cve.org/CVERecord?id=CVE-2025-27221
12
13
title : CVE-2025-27221 - userinfo leakage in URI#join, URI#merge and URI#+.
13
14
date : 2025-02-26
@@ -36,6 +37,7 @@ advisory:
36
37
37
38
Thanks to Tsubasa Irisawa (lambdasawa) for discovering this issue.
38
39
Also thanks to nobu for additional fixes of this vulnerability.
40
+ cvss_v3 : 3.2
39
41
patched_versions :
40
42
- " ~> 0.11.3"
41
43
- " ~> 0.12.4"
Original file line number Diff line number Diff line change
1
+ ---
2
+ layout : advisory
3
+ title : ' CVE-2025-27590 (oxidized-web): Oxidized Web RANCID migration page allows unauthenticated
4
+ user to gain control over Linux user account'
5
+ comments : false
6
+ categories :
7
+ - oxidized-web
8
+ advisory :
9
+ gem : oxidized-web
10
+ cve : 2025-27590
11
+ ghsa : jx6p-9c26-g373
12
+ url : https://github.com/advisories/GHSA-jx6p-9c26-g373
13
+ title : Oxidized Web RANCID migration page allows unauthenticated user to gain control
14
+ over Linux user account
15
+ date : 2025-03-03
16
+ description : |
17
+ In oxidized-web (aka Oxidized Web) before 0.15.0, the RANCID
18
+ migration page allows an unauthenticated user to gain control
19
+ over the Linux user account that is running oxidized-web.
20
+ cvss_v3 : 9.1
21
+ patched_versions :
22
+ - " >= 0.15.0"
23
+ related :
24
+ url :
25
+ - https://nvd.nist.gov/vuln/detail/CVE-2025-27590
26
+ - https://github.com/ytti/oxidized-web/releases/tag/0.15.0
27
+ - https://github.com/ytti/oxidized-web/commit/a5220a0ddc57b85cd122bffee228d3ed4901668e
28
+ - https://github.com/advisories/GHSA-jx6p-9c26-g373
29
+ ---
You can’t perform that action at this time.
0 commit comments