Dismissed suggestions Untriaged suggestions Draft issues Published issues Automatically generated suggestions Create Draft to queue a suggestion for refinement. Dismiss to remove a suggestion from the queue. CVE-2023-5547 3.3 LOW CVSS version: 3.1 Attack vector (AV): LOCAL Attack complexity (AC): LOW Privileges required (PR): NONE User interaction (UI): REQUIRED Scope (S): UNCHANGED Confidentiality impact (C): NONE Integrity impact (I): LOW Availability impact (A): NONE created 1 month ago Moodle: xss risk when previewing data in course upload tool The course upload preview contained an XSS risk for users uploading unsafe data. moodle <4.1.6 <3.11.17 <4.0.11 <3.9.24 <4.2.3 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de> CVE-2023-28336 created 1 month ago Moodle: teacher can access names of users they do not have permission to access Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access. moodle <3.9.20 <4.1.2 <4.0.7 <3.11.13 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de> CVE-2023-35132 6.3 MEDIUM CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): LOW Privileges required (PR): LOW User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): LOW Integrity impact (I): LOW Availability impact (A): LOW created 1 month ago Moodle: minor sql injection risk on mnet sso access control page A limited SQL injection risk was identified on the Mnet SSO access control page. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions. moodle <4.1.4 <3.11.15 <4.2.1 <4.0.9 <3.9.22 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de> CVE-2023-28334 0.0 NONE CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): LOW Privileges required (PR): NONE User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): NONE Integrity impact (I): NONE Availability impact (A): NONE created 1 month ago Moodle: users' name enumeration possible via idor on learning plans page Authenticated users were able to enumerate other users' names via the learning plans page. moodle <4.1.2 <4.0.7 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de> CVE-2023-5541 3.3 LOW CVSS version: 3.1 Attack vector (AV): LOCAL Attack complexity (AC): LOW Privileges required (PR): NONE User interaction (UI): REQUIRED Scope (S): UNCHANGED Confidentiality impact (C): NONE Integrity impact (I): LOW Availability impact (A): NONE created 1 month ago Moodle: xss risk when using csv grade import method The CSV grade import method contained an XSS risk for users importing the spreadsheet, if it contained unsafe content. moodle <4.1.6 <3.11.17 <4.0.11 <3.9.24 <4.2.3 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de> CVE-2023-23921 created 1 month ago Moodle: reflected xss risk in some returnurl parameters The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in some returnurl parameters. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a remote attacker to perform cross-site scripting (XSS) attacks. moodle <4.0.6 <3.11.12 <4.1.1 <3.9.19 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de> CVE-2024-31869 5.3 MEDIUM CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): HIGH Privileges required (PR): LOW User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): HIGH Integrity impact (I): NONE Availability impact (A): NONE created 1 month ago Apache Airflow: Sensitive configuration for providers displayed when "non-sensitive-only" config used Airflow versions 2.7.0 through 2.8.4 have a vulnerability that allows an authenticated user to see sensitive provider configuration via the "configuration" UI page when "non-sensitive-only" was set as "webserver.expose_config" configuration (The celery provider is the only community provider currently that has sensitive configurations). You should migrate to Airflow 2.9 or change your "expose_config" configuration to False as a workaround. This is similar, but different to CVE-2023-46288 https://github.com/advisories/GHSA-9qqg-mh7c-chfq which concerned API, not UI configuration page. apache-airflow =<2.8.4 pkgs.apache-airflow Programmatically author, schedule and monitor data pipelines nixos-unstable ??? nixpkgs-unstable 2.7.3 Package maintainers: 3 @ingenieroariel Ariel Nunez <ariel@nunez.co> @bhipple Benjamin Hipple <bhipple@protonmail.com> @gbpdt Graham Bennett <nix@pdtpartners.com> CVE-2023-3758 7.1 HIGH CVSS version: 3.1 Attack vector (AV): ADJACENT_NETWORK Attack complexity (AC): HIGH Privileges required (PR): LOW User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): HIGH Integrity impact (I): HIGH Availability impact (A): HIGH created 1 month ago Sssd: race condition during authorization leads to gpo policies functioning inconsistently A race condition flaw was found in sssd where the GPO policy is not consistently applied for authenticated users. This may lead to improper authorization issues, granting or denying access to resources inappropriately. sssd * <2.9.5 pkgs.sssd System Security Services Daemon nixos-unstable ??? nixpkgs-unstable 2.9.7 Package maintainers: 1 @illustris Harikrishnan R <me@illustris.tech> CVE-2024-1132 8.1 HIGH CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): LOW Privileges required (PR): NONE User interaction (UI): REQUIRED Scope (S): UNCHANGED Confidentiality impact (C): HIGH Integrity impact (I): HIGH Availability impact (A): NONE created 1 month ago Keycloak: path transversal in redirection validation A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. This issue could allow an attacker to construct a malicious request to bypass validation and access other URLs and sensitive information within the domain or conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect URIs field, and requires user interaction within the malicious URL. keycloak <22.0.10 <24.0.3 keycloak-core rh-sso7-keycloak * rhbk/keycloak-rhel9 * mtr/mtr-rhel8-operator * mtr/mtr-operator-bundle * mta/mta-windup-addon-rhel9 * org.keycloak/keycloak-core mtr/mtr-web-container-rhel8 * org.keycloak-keycloak-parent rhbk/keycloak-rhel9-operator * rhbk/keycloak-operator-bundle * rh-sso-7/sso76-openshift-rhel8 * mtr/mtr-web-executor-container-rhel8 * org.wildfly.security-wildfly-elytron-parent pkgs.keycloak Identity and access management for modern applications and services nixos-unstable ??? nixpkgs-unstable 26.3.4 pkgs.terraform-providers.keycloak nixos-unstable ??? nixpkgs-unstable 5.4.0 pkgs.python312Packages.python-keycloak Provides access to the Keycloak API nixos-unstable ??? nixpkgs-unstable 4.0.0 pkgs.python313Packages.python-keycloak Provides access to the Keycloak API nixos-unstable ??? nixpkgs-unstable 4.0.0 Package maintainers: 4 @talyz Kim Lindberger <kim.lindberger@gmail.com> @ngerstle Nicholas Gerstle <ngerstle@gmail.com> @leona-ya Leona Maroni <nix@leona.is> @NickCao Nick Cao <nickcao@nichi.co> CVE-2023-4232 8.1 HIGH CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): HIGH Privileges required (PR): NONE User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): HIGH Integrity impact (I): HIGH Availability impact (A): HIGH created 1 month ago Ofono: sms decoder stack-based buffer overflow remote code execution vulnerability within the decode_status_report() function A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_status_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound check for this memcpy length in decode_submit(), but it was forgotten in decode_status_report(). ofono pkgs.ofono Infrastructure for building mobile telephony (GSM/UMTS) applications nixos-unstable ??? nixpkgs-unstable 2.17 pkgs.ofono-phonesim Phone Simulator for modem testing nixos-unstable ??? nixpkgs-unstable 2019-11-18 pkgs.libsForQt5.libqofono Library for accessing the ofono daemon, and declarative plugin for it nixos-unstable ??? nixpkgs-unstable 0.124 pkgs.plasma5Packages.libqofono Library for accessing the ofono daemon, and declarative plugin for it nixos-unstable ??? nixpkgs-unstable 0.124
CVE-2023-5547 3.3 LOW CVSS version: 3.1 Attack vector (AV): LOCAL Attack complexity (AC): LOW Privileges required (PR): NONE User interaction (UI): REQUIRED Scope (S): UNCHANGED Confidentiality impact (C): NONE Integrity impact (I): LOW Availability impact (A): NONE created 1 month ago Moodle: xss risk when previewing data in course upload tool The course upload preview contained an XSS risk for users uploading unsafe data. moodle <4.1.6 <3.11.17 <4.0.11 <3.9.24 <4.2.3 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de>
pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2
pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13
CVE-2023-28336 created 1 month ago Moodle: teacher can access names of users they do not have permission to access Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access. moodle <3.9.20 <4.1.2 <4.0.7 <3.11.13 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de>
pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2
pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13
CVE-2023-35132 6.3 MEDIUM CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): LOW Privileges required (PR): LOW User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): LOW Integrity impact (I): LOW Availability impact (A): LOW created 1 month ago Moodle: minor sql injection risk on mnet sso access control page A limited SQL injection risk was identified on the Mnet SSO access control page. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions. moodle <4.1.4 <3.11.15 <4.2.1 <4.0.9 <3.9.22 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de>
pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2
pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13
CVE-2023-28334 0.0 NONE CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): LOW Privileges required (PR): NONE User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): NONE Integrity impact (I): NONE Availability impact (A): NONE created 1 month ago Moodle: users' name enumeration possible via idor on learning plans page Authenticated users were able to enumerate other users' names via the learning plans page. moodle <4.1.2 <4.0.7 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de>
pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2
pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13
CVE-2023-5541 3.3 LOW CVSS version: 3.1 Attack vector (AV): LOCAL Attack complexity (AC): LOW Privileges required (PR): NONE User interaction (UI): REQUIRED Scope (S): UNCHANGED Confidentiality impact (C): NONE Integrity impact (I): LOW Availability impact (A): NONE created 1 month ago Moodle: xss risk when using csv grade import method The CSV grade import method contained an XSS risk for users importing the spreadsheet, if it contained unsafe content. moodle <4.1.6 <3.11.17 <4.0.11 <3.9.24 <4.2.3 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de>
pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2
pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13
CVE-2023-23921 created 1 month ago Moodle: reflected xss risk in some returnurl parameters The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in some returnurl parameters. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a remote attacker to perform cross-site scripting (XSS) attacks. moodle <4.0.6 <3.11.12 <4.1.1 <3.9.19 pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2 pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13 Package maintainers: 2 @freezeboy freezeboy @kmein Kierán Meinhardt <kmein@posteo.de>
pkgs.moodle Free and open-source learning management system (LMS) written in PHP nixos-unstable ??? nixpkgs-unstable 5.0.2
pkgs.moodle-dl Moodle downloader that downloads course content fast from Moodle nixos-unstable ??? nixpkgs-unstable 2.3.13
CVE-2024-31869 5.3 MEDIUM CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): HIGH Privileges required (PR): LOW User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): HIGH Integrity impact (I): NONE Availability impact (A): NONE created 1 month ago Apache Airflow: Sensitive configuration for providers displayed when "non-sensitive-only" config used Airflow versions 2.7.0 through 2.8.4 have a vulnerability that allows an authenticated user to see sensitive provider configuration via the "configuration" UI page when "non-sensitive-only" was set as "webserver.expose_config" configuration (The celery provider is the only community provider currently that has sensitive configurations). You should migrate to Airflow 2.9 or change your "expose_config" configuration to False as a workaround. This is similar, but different to CVE-2023-46288 https://github.com/advisories/GHSA-9qqg-mh7c-chfq which concerned API, not UI configuration page. apache-airflow =<2.8.4 pkgs.apache-airflow Programmatically author, schedule and monitor data pipelines nixos-unstable ??? nixpkgs-unstable 2.7.3 Package maintainers: 3 @ingenieroariel Ariel Nunez <ariel@nunez.co> @bhipple Benjamin Hipple <bhipple@protonmail.com> @gbpdt Graham Bennett <nix@pdtpartners.com>
pkgs.apache-airflow Programmatically author, schedule and monitor data pipelines nixos-unstable ??? nixpkgs-unstable 2.7.3
CVE-2023-3758 7.1 HIGH CVSS version: 3.1 Attack vector (AV): ADJACENT_NETWORK Attack complexity (AC): HIGH Privileges required (PR): LOW User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): HIGH Integrity impact (I): HIGH Availability impact (A): HIGH created 1 month ago Sssd: race condition during authorization leads to gpo policies functioning inconsistently A race condition flaw was found in sssd where the GPO policy is not consistently applied for authenticated users. This may lead to improper authorization issues, granting or denying access to resources inappropriately. sssd * <2.9.5 pkgs.sssd System Security Services Daemon nixos-unstable ??? nixpkgs-unstable 2.9.7 Package maintainers: 1 @illustris Harikrishnan R <me@illustris.tech>
CVE-2024-1132 8.1 HIGH CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): LOW Privileges required (PR): NONE User interaction (UI): REQUIRED Scope (S): UNCHANGED Confidentiality impact (C): HIGH Integrity impact (I): HIGH Availability impact (A): NONE created 1 month ago Keycloak: path transversal in redirection validation A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. This issue could allow an attacker to construct a malicious request to bypass validation and access other URLs and sensitive information within the domain or conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect URIs field, and requires user interaction within the malicious URL. keycloak <22.0.10 <24.0.3 keycloak-core rh-sso7-keycloak * rhbk/keycloak-rhel9 * mtr/mtr-rhel8-operator * mtr/mtr-operator-bundle * mta/mta-windup-addon-rhel9 * org.keycloak/keycloak-core mtr/mtr-web-container-rhel8 * org.keycloak-keycloak-parent rhbk/keycloak-rhel9-operator * rhbk/keycloak-operator-bundle * rh-sso-7/sso76-openshift-rhel8 * mtr/mtr-web-executor-container-rhel8 * org.wildfly.security-wildfly-elytron-parent pkgs.keycloak Identity and access management for modern applications and services nixos-unstable ??? nixpkgs-unstable 26.3.4 pkgs.terraform-providers.keycloak nixos-unstable ??? nixpkgs-unstable 5.4.0 pkgs.python312Packages.python-keycloak Provides access to the Keycloak API nixos-unstable ??? nixpkgs-unstable 4.0.0 pkgs.python313Packages.python-keycloak Provides access to the Keycloak API nixos-unstable ??? nixpkgs-unstable 4.0.0 Package maintainers: 4 @talyz Kim Lindberger <kim.lindberger@gmail.com> @ngerstle Nicholas Gerstle <ngerstle@gmail.com> @leona-ya Leona Maroni <nix@leona.is> @NickCao Nick Cao <nickcao@nichi.co>
pkgs.keycloak Identity and access management for modern applications and services nixos-unstable ??? nixpkgs-unstable 26.3.4
pkgs.python312Packages.python-keycloak Provides access to the Keycloak API nixos-unstable ??? nixpkgs-unstable 4.0.0
pkgs.python313Packages.python-keycloak Provides access to the Keycloak API nixos-unstable ??? nixpkgs-unstable 4.0.0
CVE-2023-4232 8.1 HIGH CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): HIGH Privileges required (PR): NONE User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): HIGH Integrity impact (I): HIGH Availability impact (A): HIGH created 1 month ago Ofono: sms decoder stack-based buffer overflow remote code execution vulnerability within the decode_status_report() function A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_status_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound check for this memcpy length in decode_submit(), but it was forgotten in decode_status_report(). ofono pkgs.ofono Infrastructure for building mobile telephony (GSM/UMTS) applications nixos-unstable ??? nixpkgs-unstable 2.17 pkgs.ofono-phonesim Phone Simulator for modem testing nixos-unstable ??? nixpkgs-unstable 2019-11-18 pkgs.libsForQt5.libqofono Library for accessing the ofono daemon, and declarative plugin for it nixos-unstable ??? nixpkgs-unstable 0.124 pkgs.plasma5Packages.libqofono Library for accessing the ofono daemon, and declarative plugin for it nixos-unstable ??? nixpkgs-unstable 0.124
pkgs.ofono Infrastructure for building mobile telephony (GSM/UMTS) applications nixos-unstable ??? nixpkgs-unstable 2.17
pkgs.libsForQt5.libqofono Library for accessing the ofono daemon, and declarative plugin for it nixos-unstable ??? nixpkgs-unstable 0.124
pkgs.plasma5Packages.libqofono Library for accessing the ofono daemon, and declarative plugin for it nixos-unstable ??? nixpkgs-unstable 0.124