File tree Expand file tree Collapse file tree 5 files changed +51
-10
lines changed
Expand file tree Collapse file tree 5 files changed +51
-10
lines changed Original file line number Diff line number Diff line change @@ -7,7 +7,7 @@ categories:
77advisory :
88 gem : bootstrap
99 cve : 2018-14041
10- ghsa : 3wqf-4x89-9g79
10+ ghsa : pj7m-g53m-7638
1111 url : https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2
1212 title : Bootstrap vulnerable to Cross-Site Scripting (XSS)
1313 date : 2018-09-13
@@ -19,7 +19,7 @@ advisory:
1919 - " >= 4.1.2"
2020 related :
2121 url :
22- - https://nvd.nist.gov/vuln/detail/CVE-2018-14040
22+ - https://nvd.nist.gov/vuln/detail/CVE-2018-14041
2323 - https://github.com/twbs/bootstrap/issues/26625
2424 - https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2
2525 - https://github.com/twbs/bootstrap/issues/26423
@@ -31,5 +31,5 @@ advisory:
3131 - https://seclists.org/bugtraq/2019/May/18
3232 - https://www.oracle.com/security-alerts/cpuApr2021.html
3333 - https://www.tenable.com/security/tns-2021-14
34- - https://github.com/advisories/GHSA-3wqf-4x89-9g79
34+ - https://github.com/advisories/GHSA-pj7m-g53m-7638
3535---
Original file line number Diff line number Diff line change @@ -9,16 +9,16 @@ advisory:
99 gem : commonmarker
1010 cve : 2024-22051
1111 ghsa : fmx4-26r3-wxpf
12- url : https://github.com/github/cmark-gfm /security/advisories/GHSA-mc3g-88wq-6f4x
12+ url : https://github.com/gjtorikian/commonmarker /security/advisories/GHSA-fmx4-26r3-wxpf
1313 title : Integer overflow in cmark-gfm table parsing extension leads to heap memory
1414 corruption
1515 date : 2022-03-03
16- description : |2
17-
16+ description : |
1817 ### Impact
1918
2019 CommonMarker uses `cmark-gfm` for rendering
2120 [Github Flavored Markdown](https://github.github.com/gfm/).
21+
2222 An [integer overflow in `cmark-gfm`'s table row parsing](https://github.com/github/cmark-gfm/security/advisories/GHSA-mc3g-88wq-6f4x)
2323 may lead to heap memory corruption when parsing tables who's marker
2424 rows contain more than UINT16_MAX columns. The impact of this heap
@@ -54,7 +54,7 @@ advisory:
5454 If you have any questions or comments about this advisory:
5555
5656 * Open an issue in [CommonMarker](http://github.com/gjtorikian/commonmarker)
57- cvss_v3 : 8 .8
57+ cvss_v3 : 9 .8
5858 patched_versions :
5959 - " >= 0.23.4"
6060 related :
Original file line number Diff line number Diff line change @@ -59,6 +59,7 @@ advisory:
5959 related :
6060 url :
6161 - https://nvd.nist.gov/vuln/detail/CVE-2024-0241
62+ - https://github.com/stevegeek/encoded_id-rails/releases/tag/1.0.0.beta2
6263 - https://github.com/stevegeek/encoded_id-rails/security/advisories/GHSA-3px7-jm2p-6h2c
6364 - https://github.com/stevegeek/encoded_id-rails/commit/afa495a77b8a21ad582611f9cdc2081dc4018b91
6465 - https://github.com/advisories/GHSA-3px7-jm2p-6h2c
Original file line number Diff line number Diff line change 1+ ---
2+ layout : advisory
3+ title : ' CVE-2011-10026 (spree): Spree Commerce is vulnerable to RCE through Search
4+ API'
5+ comments : false
6+ categories :
7+ - spree
8+ advisory :
9+ gem : spree
10+ cve : 2011-10026
11+ ghsa : x485-rhg3-cqr4
12+ url : https://github.com/advisories/GHSA-x485-rhg3-cqr4
13+ title : Spree Commerce is vulnerable to RCE through Search API
14+ date : 2025-08-20
15+ description : |
16+ Spreecommerce versions prior to 0.50.x contain a remote command
17+ execution vulnerability in the API's search functionality. Improper
18+ input sanitation allows attackers to inject arbitrary shell commands
19+ via the search[instance_eval] parameter, which is dynamically invoked
20+ using Ruby’s send method. This flaw enables unauthenticated attackers
21+ to execute commands on the server.
22+ cvss_v3 : 9.8
23+ cvss_v4 : 9.3
24+ unaffected_versions :
25+ - " < 0.30.0.beta1"
26+ patched_versions :
27+ - " >= 0.50.0"
28+ related :
29+ url :
30+ - https://nvd.nist.gov/vuln/detail/CVE-2011-10026
31+ - https://github.com/spree
32+ - https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/spree_searchlogic_exec.rb
33+ - https://web.archive.org/web/20111120023342/http://spreecommerce.com/blog/2011/04/19/security-fixes
34+ - https://www.exploit-db.com/exploits/17199
35+ - https://www.vulncheck.com/advisories/spreecommerce-api-rce
36+ - https://github.com/spree/spree/commit/0a9a360c590829d8a377ceae0cf997bbbbcc2df4
37+ - https://github.com/spree/spree/commit/3b559e7219f3681184be409ad00cd34a34a37978
38+ - https://github.com/advisories/GHSA-x485-rhg3-cqr4
39+ ---
Original file line number Diff line number Diff line change @@ -66,9 +66,9 @@ advisory:
6666 Content-Security-Policy: default-src 'self'; script-src 'self'
6767 ```
6868
69- 3. **Input validation**: If possible, validate and sanitize ProseMirror
70- documents before conversion to prevent malicious content from
71- entering the system.
69+ 3. **Input validation**: If possible, validate and sanitize
70+ ProseMirror documents before conversion to prevent malicious
71+ content from entering the system.
7272
7373 ### References
7474
@@ -82,6 +82,7 @@ advisory:
8282 url :
8383 - https://nvd.nist.gov/vuln/detail/CVE-2025-64501
8484 - https://github.com/etaminstudio/prosemirror_to_html/security/advisories/GHSA-52c5-vh7f-26fx
85+ - https://github.com/etaminstudio/prosemirror_to_html/releases/tag/v0.2.1
8586 - https://github.com/etaminstudio/prosemirror_to_html/commit/4d59f94f550bcabeec30d298791bbdd883298ad8
8687 - https://github.com/advisories/GHSA-52c5-vh7f-26fx
8788---
You can’t perform that action at this time.
0 commit comments