Skip to content

Commit 31e5ab5

Browse files
Advisory Database Sync
1 parent c4f62d7 commit 31e5ab5

File tree

379 files changed

+3328
-376
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

379 files changed

+3328
-376
lines changed

advisories/github-reviewed/2025/02/GHSA-7g2v-jj9q-g3rg/GHSA-7g2v-jj9q-g3rg.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7g2v-jj9q-g3rg",
4-
"modified": "2025-10-13T15:44:33Z",
4+
"modified": "2025-11-04T00:32:20Z",
55
"published": "2025-02-12T19:18:35Z",
66
"aliases": [
77
"CVE-2025-25184"
@@ -97,6 +97,10 @@
9797
{
9898
"type": "WEB",
9999
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rack/CVE-2025-25184.yml"
100+
},
101+
{
102+
"type": "WEB",
103+
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00016.html"
100104
}
101105
],
102106
"database_specific": {

advisories/github-reviewed/2025/03/GHSA-22h5-pq3x-2gf2/GHSA-22h5-pq3x-2gf2.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-22h5-pq3x-2gf2",
4-
"modified": "2025-11-03T21:33:03Z",
4+
"modified": "2025-11-04T00:32:21Z",
55
"published": "2025-03-03T22:07:53Z",
66
"aliases": [
77
"CVE-2025-27221"
@@ -129,6 +129,10 @@
129129
"type": "WEB",
130130
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/uri/CVE-2025-27221.yml"
131131
},
132+
{
133+
"type": "WEB",
134+
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00008.html"
135+
},
132136
{
133137
"type": "WEB",
134138
"url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00015.html"

advisories/github-reviewed/2025/03/GHSA-242m-6h72-7hgp/GHSA-242m-6h72-7hgp.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-242m-6h72-7hgp",
4-
"modified": "2025-03-25T15:10:08Z",
4+
"modified": "2025-11-04T00:32:21Z",
55
"published": "2025-03-25T00:30:26Z",
66
"aliases": [
77
"CVE-2025-24513"
@@ -78,6 +78,10 @@
7878
{
7979
"type": "WEB",
8080
"url": "https://groups.google.com/g/kubernetes-security-announce/c/2qa9DFtN0cQ"
81+
},
82+
{
83+
"type": "WEB",
84+
"url": "https://security.netapp.com/advisory/ntap-20250328-0008"
8185
}
8286
],
8387
"database_specific": {

advisories/github-reviewed/2025/03/GHSA-7wqh-767x-r66v/GHSA-7wqh-767x-r66v.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7wqh-767x-r66v",
4-
"modified": "2025-03-14T20:28:41Z",
4+
"modified": "2025-11-04T00:32:21Z",
55
"published": "2025-03-10T22:19:30Z",
66
"aliases": [
77
"CVE-2025-27610"
@@ -93,6 +93,10 @@
9393
{
9494
"type": "WEB",
9595
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rack/CVE-2025-27610.yml"
96+
},
97+
{
98+
"type": "WEB",
99+
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00016.html"
96100
}
97101
],
98102
"database_specific": {

advisories/github-reviewed/2025/03/GHSA-fwwp-xcxw-39vq/GHSA-fwwp-xcxw-39vq.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-fwwp-xcxw-39vq",
4-
"modified": "2025-03-25T15:10:02Z",
4+
"modified": "2025-11-04T00:32:21Z",
55
"published": "2025-03-25T00:30:26Z",
66
"aliases": [
77
"CVE-2025-24514"
@@ -78,6 +78,10 @@
7878
{
7979
"type": "WEB",
8080
"url": "https://groups.google.com/g/kubernetes-security-announce/c/2qa9DFtN0cQ"
81+
},
82+
{
83+
"type": "WEB",
84+
"url": "https://security.netapp.com/advisory/ntap-20250328-0008"
8185
}
8286
],
8387
"database_specific": {

advisories/github-reviewed/2025/03/GHSA-gh9q-2xrm-x6qv/GHSA-gh9q-2xrm-x6qv.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-gh9q-2xrm-x6qv",
4-
"modified": "2025-03-04T16:37:51Z",
4+
"modified": "2025-11-04T00:32:21Z",
55
"published": "2025-03-03T20:53:43Z",
66
"aliases": [
77
"CVE-2025-27219"
@@ -109,6 +109,10 @@
109109
"type": "WEB",
110110
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cgi/CVE-2025-27219.yml"
111111
},
112+
{
113+
"type": "WEB",
114+
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00008.html"
115+
},
112116
{
113117
"type": "WEB",
114118
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"

advisories/github-reviewed/2025/03/GHSA-mhwm-jh88-3gjf/GHSA-mhwm-jh88-3gjf.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mhwm-jh88-3gjf",
4-
"modified": "2025-03-04T16:37:25Z",
4+
"modified": "2025-11-04T00:32:21Z",
55
"published": "2025-03-03T22:05:08Z",
66
"aliases": [
77
"CVE-2025-27220"
@@ -109,6 +109,10 @@
109109
"type": "WEB",
110110
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cgi/CVE-2025-27220.yml"
111111
},
112+
{
113+
"type": "WEB",
114+
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00008.html"
115+
},
112116
{
113117
"type": "WEB",
114118
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"

advisories/unreviewed/2024/11/GHSA-233g-c3hw-rh55/GHSA-233g-c3hw-rh55.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-233g-c3hw-rh55",
4-
"modified": "2024-11-20T18:32:16Z",
4+
"modified": "2025-11-04T00:32:05Z",
55
"published": "2024-11-20T00:32:15Z",
66
"aliases": [
77
"CVE-2018-9466"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-9466"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://security.netapp.com/advisory/ntap-20241108-0002"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://source.android.com/security/bulletin/2018-09-01"

advisories/unreviewed/2024/11/GHSA-2r9h-x757-8j9q/GHSA-2r9h-x757-8j9q.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2r9h-x757-8j9q",
4-
"modified": "2025-01-10T15:31:33Z",
4+
"modified": "2025-11-04T00:32:03Z",
55
"published": "2024-11-14T15:32:16Z",
66
"aliases": [
77
"CVE-2024-10979"
@@ -23,6 +23,10 @@
2323
"type": "WEB",
2424
"url": "https://github.com/fmora50591/postgresql-env-vuln/blob/main/README.md"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00011.html"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "https://security.netapp.com/advisory/ntap-20250110-0003"

advisories/unreviewed/2024/11/GHSA-328f-543x-9jvg/GHSA-328f-543x-9jvg.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-328f-543x-9jvg",
4-
"modified": "2024-11-27T18:34:00Z",
4+
"modified": "2025-11-04T00:32:03Z",
55
"published": "2024-11-19T03:31:07Z",
66
"aliases": [
77
"CVE-2024-50271"
@@ -34,6 +34,10 @@
3434
{
3535
"type": "WEB",
3636
"url": "https://git.kernel.org/stable/c/9e05e5c7ee8758141d2db7e8fea2cab34500c6ed"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://lists.debian.org/debian-lts-announce/2025/01/msg00001.html"
3741
}
3842
],
3943
"database_specific": {

0 commit comments

Comments
 (0)