Skip to content

Commit 8524dbf

Browse files

File tree

5 files changed

+18
-10
lines changed

5 files changed

+18
-10
lines changed

advisories/github-reviewed/2018/10/GHSA-cr6j-3jp9-rw65/GHSA-cr6j-3jp9-rw65.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cr6j-3jp9-rw65",
4-
"modified": "2024-07-25T20:16:22Z",
4+
"modified": "2025-10-22T17:29:40Z",
55
"published": "2018-10-18T19:24:38Z",
66
"aliases": [
77
"CVE-2018-11776"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [
@@ -89,6 +89,10 @@
8989
"type": "WEB",
9090
"url": "https://www.exploit-db.com/exploits/45260"
9191
},
92+
{
93+
"type": "WEB",
94+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2018-11776"
95+
},
9296
{
9397
"type": "WEB",
9498
"url": "https://web.archive.org/web/20201208145803/https://securitytracker.com/id/1041547"

advisories/github-reviewed/2018/10/GHSA-pjfr-qf3p-3q25/GHSA-pjfr-qf3p-3q25.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-pjfr-qf3p-3q25",
4-
"modified": "2025-10-22T17:24:55Z",
4+
"modified": "2025-10-22T17:31:15Z",
55
"published": "2018-10-17T16:30:31Z",
66
"aliases": [
77
"CVE-2017-12615"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [

advisories/github-reviewed/2022/05/GHSA-26wc-3wqp-g3rp/GHSA-26wc-3wqp-g3rp.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-26wc-3wqp-g3rp",
4-
"modified": "2025-10-22T17:25:24Z",
4+
"modified": "2025-10-22T17:30:59Z",
55
"published": "2022-05-13T01:01:03Z",
66
"aliases": [
77
"CVE-2017-1000353"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [

advisories/github-reviewed/2022/05/GHSA-7fh9-933g-885p/GHSA-7fh9-933g-885p.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7fh9-933g-885p",
4-
"modified": "2024-04-23T22:36:48Z",
4+
"modified": "2025-10-22T17:30:06Z",
55
"published": "2022-05-14T01:29:45Z",
66
"aliases": [
77
"CVE-2018-7600"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [
@@ -201,6 +201,10 @@
201201
"type": "WEB",
202202
"url": "https://www.debian.org/security/2018/dsa-4156"
203203
},
204+
{
205+
"type": "WEB",
206+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2018-7600"
207+
},
204208
{
205209
"type": "WEB",
206210
"url": "https://twitter.com/arancaytar/status/979090719003627521"

advisories/github-reviewed/2022/05/GHSA-xjgh-84hx-56c5/GHSA-xjgh-84hx-56c5.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xjgh-84hx-56c5",
4-
"modified": "2025-10-22T17:26:06Z",
4+
"modified": "2025-10-22T17:30:37Z",
55
"published": "2022-05-14T01:07:15Z",
66
"aliases": [
77
"CVE-2017-12617"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [

0 commit comments

Comments
 (0)