Skip to content

Commit 27a36a3

Browse files
1 parent cd44680 commit 27a36a3

File tree

3 files changed

+11
-3
lines changed

3 files changed

+11
-3
lines changed

advisories/unreviewed/2025/01/GHSA-7h23-57pg-3hwc/GHSA-7h23-57pg-3hwc.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7h23-57pg-3hwc",
4-
"modified": "2025-10-22T00:33:12Z",
4+
"modified": "2025-10-30T03:30:24Z",
55
"published": "2025-01-28T00:32:13Z",
66
"aliases": [
77
"CVE-2025-24085"
@@ -42,6 +42,10 @@
4242
{
4343
"type": "WEB",
4444
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-24085"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "http://seclists.org/fulldisclosure/2025/Oct/30"
4549
}
4650
],
4751
"database_specific": {

advisories/unreviewed/2025/09/GHSA-h935-vxwx-xh2m/GHSA-h935-vxwx-xh2m.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-h935-vxwx-xh2m",
4-
"modified": "2025-10-17T21:31:17Z",
4+
"modified": "2025-10-30T03:30:24Z",
55
"published": "2025-09-08T15:37:45Z",
66
"aliases": [
77
"CVE-2025-59033"

advisories/unreviewed/2025/09/GHSA-qc8j-wvjf-7jfj/GHSA-qc8j-wvjf-7jfj.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qc8j-wvjf-7jfj",
4-
"modified": "2025-10-28T12:30:14Z",
4+
"modified": "2025-10-30T03:30:24Z",
55
"published": "2025-09-23T18:30:24Z",
66
"aliases": [
77
"CVE-2025-9900"
@@ -51,6 +51,10 @@
5151
"type": "WEB",
5252
"url": "https://access.redhat.com/errata/RHSA-2025:19156"
5353
},
54+
{
55+
"type": "WEB",
56+
"url": "https://access.redhat.com/errata/RHSA-2025:19276"
57+
},
5458
{
5559
"type": "WEB",
5660
"url": "https://access.redhat.com/security/cve/CVE-2025-9900"

0 commit comments

Comments
 (0)