File tree Expand file tree Collapse file tree 10 files changed +50
-10
lines changed
advisories/github-reviewed
2024/04/GHSA-66j8-c83m-gj5f Expand file tree Collapse file tree 10 files changed +50
-10
lines changed Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-66j8-c83m-gj5f" ,
4- "modified" : " 2024-05-02T18:59:28Z " ,
4+ "modified" : " 2025-11-05T19:57:46Z " ,
55 "published" : " 2024-04-09T18:30:22Z" ,
66 "aliases" : [
77 " CVE-2024-31864"
6767 {
6868 "type" : " WEB" ,
6969 "url" : " http://www.openwall.com/lists/oss-security/2024/04/09/8"
70+ },
71+ {
72+ "type" : " WEB" ,
73+ "url" : " http://www.openwall.com/lists/oss-security/2025/08/03/3"
7074 }
7175 ],
7276 "database_specific" : {
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-6jmr-r7p6-f5wr" ,
4- "modified" : " 2025-04-30T17:31:58Z " ,
4+ "modified" : " 2025-11-05T19:58:02Z " ,
55 "published" : " 2025-04-29T21:31:55Z" ,
66 "aliases" : [
77 " CVE-2025-0520"
5555 {
5656 "type" : " WEB" ,
5757 "url" : " https://www.cnvd.org.cn/flaw/show/CNVD-2020-26585"
58+ },
59+ {
60+ "type" : " WEB" ,
61+ "url" : " https://www.vulncheck.com/advisories/showdoc-unauthenticated-file-upload-rce"
5862 }
5963 ],
6064 "database_specific" : {
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-26x3-7jw5-7mg4" ,
4- "modified" : " 2025-07-09T21:06:45Z " ,
4+ "modified" : " 2025-11-05T19:59:23Z " ,
55 "published" : " 2025-07-09T18:30:46Z" ,
66 "aliases" : [
77 " CVE-2025-53655"
4747 {
4848 "type" : " WEB" ,
4949 "url" : " https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3554"
50+ },
51+ {
52+ "type" : " WEB" ,
53+ "url" : " http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054 }
5155 ],
5256 "database_specific" : {
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-28j3-hphh-cjr8" ,
4- "modified" : " 2025-07-09T21:28:21Z " ,
4+ "modified" : " 2025-11-05T20:00:29Z " ,
55 "published" : " 2025-07-09T18:30:46Z" ,
66 "aliases" : [
77 " CVE-2025-53665"
4747 {
4848 "type" : " WEB" ,
4949 "url" : " https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3540"
50+ },
51+ {
52+ "type" : " WEB" ,
53+ "url" : " http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054 }
5155 ],
5256 "database_specific" : {
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-367v-5ppj-2hrx" ,
4- "modified" : " 2025-07-09T20:44:31Z " ,
4+ "modified" : " 2025-11-05T19:58:40Z " ,
55 "published" : " 2025-07-09T18:30:45Z" ,
66 "aliases" : [
77 " CVE-2025-53651"
4747 {
4848 "type" : " WEB" ,
4949 "url" : " https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3547"
50+ },
51+ {
52+ "type" : " WEB" ,
53+ "url" : " http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054 }
5155 ],
5256 "database_specific" : {
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-3c9f-c64m-h4wc" ,
4- "modified" : " 2025-07-09T21:01:13Z " ,
4+ "modified" : " 2025-11-05T19:59:15Z " ,
55 "published" : " 2025-07-09T18:30:45Z" ,
66 "aliases" : [
77 " CVE-2025-53654"
4747 {
4848 "type" : " WEB" ,
4949 "url" : " https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3554"
50+ },
51+ {
52+ "type" : " WEB" ,
53+ "url" : " http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054 }
5155 ],
5256 "database_specific" : {
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-3wgg-3j4j-3f69" ,
4- "modified" : " 2025-07-09T20:58:16Z " ,
4+ "modified" : " 2025-11-05T19:59:07Z " ,
55 "published" : " 2025-07-09T18:30:45Z" ,
66 "aliases" : [
77 " CVE-2025-53653"
4747 {
4848 "type" : " WEB" ,
4949 "url" : " https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3542"
50+ },
51+ {
52+ "type" : " WEB" ,
53+ "url" : " http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054 }
5155 ],
5256 "database_specific" : {
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-884f-p57j-f258" ,
4- "modified" : " 2025-07-09T21:08:00Z " ,
4+ "modified" : " 2025-11-05T19:59:34Z " ,
55 "published" : " 2025-07-09T18:30:46Z" ,
66 "aliases" : [
77 " CVE-2025-53656"
4747 {
4848 "type" : " WEB" ,
4949 "url" : " https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3556"
50+ },
51+ {
52+ "type" : " WEB" ,
53+ "url" : " http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054 }
5155 ],
5256 "database_specific" : {
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-9768-hprv-crj5" ,
4- "modified" : " 2025-07-21T12:42:27Z " ,
4+ "modified" : " 2025-11-05T19:58:33Z " ,
55 "published" : " 2025-07-09T18:30:44Z" ,
66 "aliases" : [
77 " CVE-2025-53650"
5151 {
5252 "type" : " WEB" ,
5353 "url" : " https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3499"
54+ },
55+ {
56+ "type" : " WEB" ,
57+ "url" : " http://www.openwall.com/lists/oss-security/2025/07/09/4"
5458 }
5559 ],
5660 "database_specific" : {
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-qcj2-99cg-mppf" ,
4- "modified" : " 2025-07-09T23:43:06Z " ,
4+ "modified" : " 2025-11-05T19:58:56Z " ,
55 "published" : " 2025-07-09T18:30:45Z" ,
66 "aliases" : [
77 " CVE-2025-53652"
4747 {
4848 "type" : " WEB" ,
4949 "url" : " https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3419"
50+ },
51+ {
52+ "type" : " WEB" ,
53+ "url" : " http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054 }
5155 ],
5256 "database_specific" : {
You can’t perform that action at this time.
0 commit comments