Skip to content

Commit 3927ab0

Browse files
Advisory Database Sync
1 parent 9ced230 commit 3927ab0

File tree

108 files changed

+993
-249
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

108 files changed

+993
-249
lines changed

advisories/github-reviewed/2025/11/GHSA-xh5w-g8gq-r3v9/GHSA-xh5w-g8gq-r3v9.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xh5w-g8gq-r3v9",
4-
"modified": "2025-12-16T09:31:06Z",
4+
"modified": "2025-12-16T21:30:50Z",
55
"published": "2025-11-24T18:31:14Z",
66
"aliases": [
77
"CVE-2025-13609"
@@ -52,6 +52,10 @@
5252
"type": "WEB",
5353
"url": "https://access.redhat.com/errata/RHSA-2025:23201"
5454
},
55+
{
56+
"type": "WEB",
57+
"url": "https://access.redhat.com/errata/RHSA-2025:23210"
58+
},
5559
{
5660
"type": "WEB",
5761
"url": "https://access.redhat.com/security/cve/CVE-2025-13609"

advisories/unreviewed/2022/01/GHSA-pqrf-2rwm-hmh7/GHSA-pqrf-2rwm-hmh7.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-pqrf-2rwm-hmh7",
4-
"modified": "2022-02-01T00:00:50Z",
4+
"modified": "2025-12-16T21:30:48Z",
55
"published": "2022-01-25T00:01:05Z",
66
"aliases": [
77
"CVE-2021-41659"
88
],
99
"details": "SQL injection vulnerability in Sourcecodester Banking System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username or password field.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

advisories/unreviewed/2022/05/GHSA-45rh-hmqp-72c3/GHSA-45rh-hmqp-72c3.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,8 @@
3434
],
3535
"database_specific": {
3636
"cwe_ids": [
37-
"CWE-352"
37+
"CWE-352",
38+
"CWE-79"
3839
],
3940
"severity": "HIGH",
4041
"github_reviewed": false,

advisories/unreviewed/2022/05/GHSA-4g5h-x2gw-q6h2/GHSA-4g5h-x2gw-q6h2.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -44,7 +44,9 @@
4444
}
4545
],
4646
"database_specific": {
47-
"cwe_ids": [],
47+
"cwe_ids": [
48+
"CWE-79"
49+
],
4850
"severity": "MODERATE",
4951
"github_reviewed": false,
5052
"github_reviewed_at": null,

advisories/unreviewed/2022/05/GHSA-gm83-wf9j-jhqj/GHSA-gm83-wf9j-jhqj.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-gm83-wf9j-jhqj",
4-
"modified": "2022-05-02T03:33:03Z",
4+
"modified": "2025-12-16T21:30:48Z",
55
"published": "2022-05-02T03:33:03Z",
66
"aliases": [
77
"CVE-2009-2216"
88
],
99
"details": "Cross-site scripting (XSS) vulnerability in CMD_REDIRECT in DirectAdmin 1.33.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the URI in a view=advanced request.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

advisories/unreviewed/2022/05/GHSA-p77v-j929-9938/GHSA-p77v-j929-9938.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,9 @@
3636
}
3737
],
3838
"database_specific": {
39-
"cwe_ids": [],
39+
"cwe_ids": [
40+
"CWE-79"
41+
],
4042
"severity": "MODERATE",
4143
"github_reviewed": false,
4244
"github_reviewed_at": null,

advisories/unreviewed/2022/05/GHSA-pqc5-6q65-965r/GHSA-pqc5-6q65-965r.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,9 @@
4040
}
4141
],
4242
"database_specific": {
43-
"cwe_ids": [],
43+
"cwe_ids": [
44+
"CWE-79"
45+
],
4446
"severity": "MODERATE",
4547
"github_reviewed": false,
4648
"github_reviewed_at": null,

advisories/unreviewed/2022/08/GHSA-w6cp-44pj-29wv/GHSA-w6cp-44pj-29wv.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-w6cp-44pj-29wv",
4-
"modified": "2022-08-29T20:06:48Z",
4+
"modified": "2025-12-16T21:30:49Z",
55
"published": "2022-08-27T00:00:41Z",
66
"aliases": [
77
"CVE-2022-36547"
@@ -23,6 +23,10 @@
2323
"type": "WEB",
2424
"url": "https://github.com/HashenUdara/edoc-doctor-appointment-system"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/onEpAth936/cve/blob/master/bug_e/edoc-doctor-appointment-system/Reflected%20Cross%20Site%20Scripting%20%28XSS%29.md"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "https://github.com/onEpAth936/cve/blob/master/bug_e/edoc-doctor-appointment-system/Reflected%20Cross%20Site%20Scripting%20(XSS).md"

advisories/unreviewed/2025/05/GHSA-3jv8-gwwx-wwrw/GHSA-3jv8-gwwx-wwrw.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3jv8-gwwx-wwrw",
4-
"modified": "2025-11-03T21:33:56Z",
4+
"modified": "2025-12-16T21:30:49Z",
55
"published": "2025-05-20T18:30:58Z",
66
"aliases": [
77
"CVE-2025-37982"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: wl1251: fix memory leak in wl1251_tx_work\n\nThe skb dequeued from tx_queue is lost when wl1251_ps_elp_wakeup fails\nwith a -ETIMEDOUT error. Fix that by queueing the skb back to tx_queue.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -52,8 +57,10 @@
5257
}
5358
],
5459
"database_specific": {
55-
"cwe_ids": [],
56-
"severity": null,
60+
"cwe_ids": [
61+
"CWE-401"
62+
],
63+
"severity": "MODERATE",
5764
"github_reviewed": false,
5865
"github_reviewed_at": null,
5966
"nvd_published_at": "2025-05-20T17:15:48Z"

advisories/unreviewed/2025/05/GHSA-677f-c75x-79m2/GHSA-677f-c75x-79m2.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-677f-c75x-79m2",
4-
"modified": "2025-11-03T21:33:57Z",
4+
"modified": "2025-12-16T21:30:49Z",
55
"published": "2025-05-26T15:30:34Z",
66
"aliases": [
77
"CVE-2025-37992"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: Flush gso_skb list too during ->change()\n\nPreviously, when reducing a qdisc's limit via the ->change() operation, only\nthe main skb queue was trimmed, potentially leaving packets in the gso_skb\nlist. This could result in NULL pointer dereference when we only check\nsch->limit against sch->q.qlen.\n\nThis patch introduces a new helper, qdisc_dequeue_internal(), which ensures\nboth the gso_skb list and the main queue are properly flushed when trimming\nexcess packets. All relevant qdiscs (codel, fq, fq_codel, fq_pie, hhf, pie)\nare updated to use this helper in their ->change() routines.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -52,8 +57,10 @@
5257
}
5358
],
5459
"database_specific": {
55-
"cwe_ids": [],
56-
"severity": null,
60+
"cwe_ids": [
61+
"CWE-476"
62+
],
63+
"severity": "MODERATE",
5764
"github_reviewed": false,
5865
"github_reviewed_at": null,
5966
"nvd_published_at": "2025-05-26T15:15:19Z"

0 commit comments

Comments
 (0)