Skip to content

Commit 43713fb

Browse files

File tree

5 files changed

+35
-10
lines changed

5 files changed

+35
-10
lines changed

advisories/github-reviewed/2025/08/GHSA-856v-8qm2-9wjv/GHSA-856v-8qm2-9wjv.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-856v-8qm2-9wjv",
4-
"modified": "2025-12-01T15:30:16Z",
4+
"modified": "2025-12-04T00:30:57Z",
55
"published": "2025-08-07T21:31:08Z",
66
"aliases": [
77
"CVE-2025-7195"
@@ -80,6 +80,14 @@
8080
"type": "WEB",
8181
"url": "https://access.redhat.com/errata/RHSA-2025:22420"
8282
},
83+
{
84+
"type": "WEB",
85+
"url": "https://access.redhat.com/errata/RHSA-2025:22683"
86+
},
87+
{
88+
"type": "WEB",
89+
"url": "https://access.redhat.com/errata/RHSA-2025:22684"
90+
},
8391
{
8492
"type": "WEB",
8593
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"

advisories/unreviewed/2022/05/GHSA-6vrj-w635-63jg/GHSA-6vrj-w635-63jg.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-6vrj-w635-63jg",
4-
"modified": "2022-05-13T01:02:39Z",
4+
"modified": "2025-12-04T00:30:57Z",
55
"published": "2022-05-13T01:02:39Z",
66
"aliases": [
77
"CVE-2017-5130"
@@ -66,6 +66,7 @@
6666
],
6767
"database_specific": {
6868
"cwe_ids": [
69+
"CWE-190",
6970
"CWE-787"
7071
],
7172
"severity": "HIGH",

advisories/unreviewed/2025/12/GHSA-5mh9-3jwc-rp59/GHSA-5mh9-3jwc-rp59.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5mh9-3jwc-rp59",
4-
"modified": "2025-12-03T21:31:05Z",
4+
"modified": "2025-12-04T00:30:58Z",
55
"published": "2025-12-03T21:31:05Z",
66
"aliases": [
77
"CVE-2025-61727"
88
],
99
"details": "An excluded subdomain constraint in a certificate chain does not restrict the usage of wildcard SANs in the leaf certificate. For example a constraint that excludes the subdomain test.example.com does not prevent a leaf certificate from claiming the SAN *.example.com.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -33,7 +38,7 @@
3338
],
3439
"database_specific": {
3540
"cwe_ids": [],
36-
"severity": null,
41+
"severity": "MODERATE",
3742
"github_reviewed": false,
3843
"github_reviewed_at": null,
3944
"nvd_published_at": "2025-12-03T20:16:25Z"

advisories/unreviewed/2025/12/GHSA-cgqr-v3c9-4f9g/GHSA-cgqr-v3c9-4f9g.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cgqr-v3c9-4f9g",
4-
"modified": "2025-12-01T21:30:26Z",
4+
"modified": "2025-12-04T00:30:58Z",
55
"published": "2025-12-01T21:30:26Z",
66
"aliases": [
77
"CVE-2025-65838"
88
],
99
"details": "PublicCMS V5.202506.b is vulnerable to path traversal via the doUploadSitefile method.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -28,8 +33,10 @@
2833
}
2934
],
3035
"database_specific": {
31-
"cwe_ids": [],
32-
"severity": null,
36+
"cwe_ids": [
37+
"CWE-22"
38+
],
39+
"severity": "HIGH",
3340
"github_reviewed": false,
3441
"github_reviewed_at": null,
3542
"nvd_published_at": "2025-12-01T20:15:57Z"

advisories/unreviewed/2025/12/GHSA-qpxx-2fwx-f5qj/GHSA-qpxx-2fwx-f5qj.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qpxx-2fwx-f5qj",
4-
"modified": "2025-12-03T21:31:04Z",
4+
"modified": "2025-12-04T00:30:58Z",
55
"published": "2025-12-03T21:31:04Z",
66
"aliases": [
77
"CVE-2025-12819"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://www.pgbouncer.org/changelog.html#pgbouncer-124x"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.pgbouncer.org/changelog.html#pgbouncer-125x"
2529
}
2630
],
2731
"database_specific": {

0 commit comments

Comments
 (0)