Skip to content

File tree

12 files changed

+60
-12
lines changed

12 files changed

+60
-12
lines changed

advisories/github-reviewed/2025/07/GHSA-45hr-8gq6-7f7f/GHSA-45hr-8gq6-7f7f.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-45hr-8gq6-7f7f",
4-
"modified": "2025-07-09T21:44:10Z",
4+
"modified": "2025-11-05T20:02:20Z",
55
"published": "2025-07-09T18:30:46Z",
66
"aliases": [
77
"CVE-2025-53670"
@@ -47,6 +47,10 @@
4747
{
4848
"type": "WEB",
4949
"url": "https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3526"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054
}
5155
],
5256
"database_specific": {

advisories/github-reviewed/2025/07/GHSA-5pcv-7v3q-hw8j/GHSA-5pcv-7v3q-hw8j.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5pcv-7v3q-hw8j",
4-
"modified": "2025-07-09T21:31:52Z",
4+
"modified": "2025-11-05T20:01:01Z",
55
"published": "2025-07-09T18:30:46Z",
66
"aliases": [
77
"CVE-2025-53666"
@@ -47,6 +47,10 @@
4747
{
4848
"type": "WEB",
4949
"url": "https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3524"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054
}
5155
],
5256
"database_specific": {

advisories/github-reviewed/2025/07/GHSA-8wp4-r84g-gcmw/GHSA-8wp4-r84g-gcmw.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8wp4-r84g-gcmw",
4-
"modified": "2025-07-09T21:14:44Z",
4+
"modified": "2025-11-05T20:00:45Z",
55
"published": "2025-07-09T18:30:46Z",
66
"aliases": [
77
"CVE-2025-53661"
@@ -47,6 +47,10 @@
4747
{
4848
"type": "WEB",
4949
"url": "https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3515"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054
}
5155
],
5256
"database_specific": {

advisories/github-reviewed/2025/07/GHSA-962q-84v8-hxhj/GHSA-962q-84v8-hxhj.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-962q-84v8-hxhj",
4-
"modified": "2025-07-09T21:04:35Z",
4+
"modified": "2025-11-05T20:00:38Z",
55
"published": "2025-07-09T18:30:46Z",
66
"aliases": [
77
"CVE-2025-53660"
@@ -47,6 +47,10 @@
4747
{
4848
"type": "WEB",
4949
"url": "https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3532"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054
}
5155
],
5256
"database_specific": {

advisories/github-reviewed/2025/07/GHSA-j4wf-9gx8-63f8/GHSA-j4wf-9gx8-63f8.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-j4wf-9gx8-63f8",
4-
"modified": "2025-07-09T21:17:35Z",
4+
"modified": "2025-11-05T20:01:18Z",
55
"published": "2025-07-09T18:30:46Z",
66
"aliases": [
77
"CVE-2025-53658"
@@ -50,6 +50,10 @@
5050
{
5151
"type": "WEB",
5252
"url": "https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3509"
53+
},
54+
{
55+
"type": "WEB",
56+
"url": "http://www.openwall.com/lists/oss-security/2025/07/09/4"
5357
}
5458
],
5559
"database_specific": {

advisories/github-reviewed/2025/07/GHSA-jxwj-qccf-4896/GHSA-jxwj-qccf-4896.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-jxwj-qccf-4896",
4-
"modified": "2025-07-09T21:29:26Z",
4+
"modified": "2025-11-05T20:02:04Z",
55
"published": "2025-07-09T18:30:46Z",
66
"aliases": [
77
"CVE-2025-53662"
@@ -47,6 +47,10 @@
4747
{
4848
"type": "WEB",
4949
"url": "https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3541"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054
}
5155
],
5256
"database_specific": {

advisories/github-reviewed/2025/07/GHSA-m248-72rh-cpx4/GHSA-m248-72rh-cpx4.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-m248-72rh-cpx4",
4-
"modified": "2025-07-09T21:29:49Z",
4+
"modified": "2025-11-05T20:01:34Z",
55
"published": "2025-07-09T18:30:46Z",
66
"aliases": [
77
"CVE-2025-53667"
@@ -47,6 +47,10 @@
4747
{
4848
"type": "WEB",
4949
"url": "https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3524"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054
}
5155
],
5256
"database_specific": {

advisories/github-reviewed/2025/07/GHSA-mr49-vmp6-2pwq/GHSA-mr49-vmp6-2pwq.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mr49-vmp6-2pwq",
4-
"modified": "2025-07-09T22:30:35Z",
4+
"modified": "2025-11-05T20:02:12Z",
55
"published": "2025-07-09T18:30:46Z",
66
"aliases": [
77
"CVE-2025-53668"
@@ -47,6 +47,10 @@
4747
{
4848
"type": "WEB",
4949
"url": "https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3527"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054
}
5155
],
5256
"database_specific": {

advisories/github-reviewed/2025/07/GHSA-p9gh-rpjw-78qg/GHSA-p9gh-rpjw-78qg.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-p9gh-rpjw-78qg",
4-
"modified": "2025-07-09T21:26:37Z",
4+
"modified": "2025-11-05T20:00:53Z",
55
"published": "2025-07-09T18:30:46Z",
66
"aliases": [
77
"CVE-2025-53659"
@@ -47,6 +47,10 @@
4747
{
4848
"type": "WEB",
4949
"url": "https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3532"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054
}
5155
],
5256
"database_specific": {

advisories/github-reviewed/2025/07/GHSA-pgrx-5f8q-r5mq/GHSA-pgrx-5f8q-r5mq.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-pgrx-5f8q-r5mq",
4-
"modified": "2025-07-09T21:26:04Z",
4+
"modified": "2025-11-05T20:01:57Z",
55
"published": "2025-07-09T18:30:46Z",
66
"aliases": [
77
"CVE-2025-53663"
@@ -47,6 +47,10 @@
4747
{
4848
"type": "WEB",
4949
"url": "https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3552"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "http://www.openwall.com/lists/oss-security/2025/07/09/4"
5054
}
5155
],
5256
"database_specific": {

0 commit comments

Comments
 (0)