Skip to content

Commit 06927a6

Browse files
Advisory Database Sync
1 parent 0fe4018 commit 06927a6

File tree

535 files changed

+3329
-511
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

535 files changed

+3329
-511
lines changed

advisories/github-reviewed/2025/09/GHSA-wp3j-xq48-xpjw/GHSA-wp3j-xq48-xpjw.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-wp3j-xq48-xpjw",
4-
"modified": "2025-11-11T21:30:28Z",
4+
"modified": "2025-11-13T12:31:19Z",
55
"published": "2025-09-04T20:01:54Z",
66
"aliases": [
77
"CVE-2025-9566"
@@ -90,6 +90,10 @@
9090
"type": "WEB",
9191
"url": "https://access.redhat.com/errata/RHSA-2025:20909"
9292
},
93+
{
94+
"type": "WEB",
95+
"url": "https://access.redhat.com/errata/RHSA-2025:19894"
96+
},
9397
{
9498
"type": "WEB",
9599
"url": "https://access.redhat.com/errata/RHSA-2025:19094"

advisories/unreviewed/2025/06/GHSA-83xx-9f6p-vwfj/GHSA-83xx-9f6p-vwfj.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-83xx-9f6p-vwfj",
4-
"modified": "2025-11-03T21:34:02Z",
4+
"modified": "2025-11-13T12:31:19Z",
55
"published": "2025-06-16T18:32:19Z",
66
"aliases": [
77
"CVE-2025-49796"
@@ -31,6 +31,10 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:19894"
37+
},
3438
{
3539
"type": "WEB",
3640
"url": "https://access.redhat.com/errata/RHSA-2025:19046"

advisories/unreviewed/2025/06/GHSA-qg4c-8pj4-qgw2/GHSA-qg4c-8pj4-qgw2.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qg4c-8pj4-qgw2",
4-
"modified": "2025-11-03T21:34:01Z",
4+
"modified": "2025-11-13T12:31:19Z",
55
"published": "2025-06-16T18:32:19Z",
66
"aliases": [
77
"CVE-2025-49794"
@@ -31,6 +31,10 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:19894"
37+
},
3438
{
3539
"type": "WEB",
3640
"url": "https://access.redhat.com/errata/RHSA-2025:19046"

advisories/unreviewed/2025/08/GHSA-mxrc-jw32-g6pm/GHSA-mxrc-jw32-g6pm.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mxrc-jw32-g6pm",
4-
"modified": "2025-08-12T09:30:30Z",
4+
"modified": "2025-11-13T12:31:18Z",
55
"published": "2025-08-12T09:30:30Z",
66
"aliases": [
77
"CVE-2025-47444"
@@ -23,9 +23,17 @@
2323
"type": "WEB",
2424
"url": "https://github.com/impress-org/givewp/issues/8042"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/impress-org/givewp/issues/8042?_s_id=cve"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "https://patchstack.com/database/wordpress/plugin/give/vulnerability/wordpress-givewp-plugin-4-6-1-pii-sensitive-data-exposure-vulnerability"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://patchstack.com/database/wordpress/plugin/give/vulnerability/wordpress-givewp-plugin-4-6-1-pii-sensitive-data-exposure-vulnerability?_s_id=cve"
2937
}
3038
],
3139
"database_specific": {

advisories/unreviewed/2025/10/GHSA-229f-pm83-vmf3/GHSA-229f-pm83-vmf3.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-229f-pm83-vmf3",
4-
"modified": "2025-10-23T15:30:32Z",
4+
"modified": "2025-11-13T12:31:23Z",
55
"published": "2025-10-22T15:31:16Z",
66
"aliases": [
77
"CVE-2025-53426"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/likert-survey-master/vulnerability/wordpress-likert-survey-master-plugin-0-8-0-1-cross-site-scripting-xss-vulnerability"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/likert-survey-master/vulnerability/wordpress-likert-survey-master-plugin-0-8-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2025/10/GHSA-22f2-jv6w-6ggr/GHSA-22f2-jv6w-6ggr.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-22f2-jv6w-6ggr",
4-
"modified": "2025-10-23T15:30:33Z",
4+
"modified": "2025-11-13T12:31:27Z",
55
"published": "2025-10-22T15:31:19Z",
66
"aliases": [
77
"CVE-2025-62052"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/one-page-express-companion/vulnerability/wordpress-one-page-express-companion-plugin-1-6-43-broken-access-control-vulnerability"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/one-page-express-companion/vulnerability/wordpress-one-page-express-companion-plugin-1-6-43-broken-access-control-vulnerability?_s_id=cve"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2025/10/GHSA-23hc-gf5p-jq23/GHSA-23hc-gf5p-jq23.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-23hc-gf5p-jq23",
4-
"modified": "2025-10-22T21:31:29Z",
4+
"modified": "2025-11-13T12:31:25Z",
55
"published": "2025-10-22T15:31:17Z",
66
"aliases": [
77
"CVE-2025-59566"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/workreap/vulnerability/wordpress-workreap-theme-s-plugin-plugin-3-3-5-arbitrary-file-deletion-vulnerability"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/workreap/vulnerability/wordpress-workreap-theme-s-plugin-plugin-3-3-5-arbitrary-file-deletion-vulnerability?_s_id=cve"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2025/10/GHSA-23qm-g3r4-35xx/GHSA-23qm-g3r4-35xx.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-23qm-g3r4-35xx",
4-
"modified": "2025-10-27T18:31:08Z",
4+
"modified": "2025-11-13T12:31:31Z",
55
"published": "2025-10-27T03:30:39Z",
66
"aliases": [
77
"CVE-2025-62964"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/wp-meta-data-filter-and-taxonomy-filter/vulnerability/wordpress-mdtf-plugin-1-3-4-broken-access-control-vulnerability"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/wp-meta-data-filter-and-taxonomy-filter/vulnerability/wordpress-mdtf-plugin-1-3-4-broken-access-control-vulnerability?_s_id=cve"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2025/10/GHSA-2472-j7vp-j4ww/GHSA-2472-j7vp-j4ww.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2472-j7vp-j4ww",
4-
"modified": "2025-10-23T15:30:32Z",
4+
"modified": "2025-11-13T12:31:23Z",
55
"published": "2025-10-22T15:31:16Z",
66
"aliases": [
77
"CVE-2025-53422"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/tw-whatsapp-chat-rotator/vulnerability/wordpress-whatsapp-chat-for-wordpress-and-woocommerce-plugin-1-2-1-cross-site-scripting-xss-vulnerability"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/tw-whatsapp-chat-rotator/vulnerability/wordpress-whatsapp-chat-for-wordpress-and-woocommerce-plugin-1-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2025/10/GHSA-253g-qmmx-2x98/GHSA-253g-qmmx-2x98.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-253g-qmmx-2x98",
4-
"modified": "2025-10-28T15:30:40Z",
4+
"modified": "2025-11-13T12:31:29Z",
55
"published": "2025-10-27T03:30:37Z",
66
"aliases": [
77
"CVE-2025-62902"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/wp-popup-builder/vulnerability/wordpress-wp-popup-builder-plugin-1-3-6-sensitive-data-exposure-vulnerability"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://vdp.patchstack.com/database/Wordpress/Plugin/wp-popup-builder/vulnerability/wordpress-wp-popup-builder-plugin-1-3-6-sensitive-data-exposure-vulnerability?_s_id=cve"
2529
}
2630
],
2731
"database_specific": {

0 commit comments

Comments
 (0)