Skip to content

Commit 9c9bf5e

Browse files
Advisory Database Sync
1 parent 10dd369 commit 9c9bf5e

File tree

118 files changed

+1911
-186
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

118 files changed

+1911
-186
lines changed

advisories/github-reviewed/2025/09/GHSA-wp3j-xq48-xpjw/GHSA-wp3j-xq48-xpjw.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-wp3j-xq48-xpjw",
4-
"modified": "2025-10-24T00:30:52Z",
4+
"modified": "2025-10-29T15:31:51Z",
55
"published": "2025-09-04T20:01:54Z",
66
"aliases": [
77
"CVE-2025-9566"
@@ -86,6 +86,10 @@
8686
"type": "WEB",
8787
"url": "https://access.redhat.com/errata/RHSA-2025:19094"
8888
},
89+
{
90+
"type": "WEB",
91+
"url": "https://access.redhat.com/errata/RHSA-2025:19046"
92+
},
8993
{
9094
"type": "WEB",
9195
"url": "https://access.redhat.com/errata/RHSA-2025:18240"

advisories/unreviewed/2022/05/GHSA-cjq6-9jh6-x2vg/GHSA-cjq6-9jh6-x2vg.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cjq6-9jh6-x2vg",
4-
"modified": "2025-10-22T00:31:48Z",
4+
"modified": "2025-10-29T15:31:49Z",
55
"published": "2022-05-24T17:00:00Z",
66
"aliases": [
77
"CVE-2019-18187"
@@ -23,6 +23,10 @@
2323
"type": "WEB",
2424
"url": "https://success.trendmicro.com/solution/000151730"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://web.archive.org/web/20200215171235/https://success.trendmicro.com/solution/000151730"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2019-18187"

advisories/unreviewed/2022/11/GHSA-8624-7rmq-755f/GHSA-8624-7rmq-755f.json

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8624-7rmq-755f",
4-
"modified": "2022-12-02T18:30:28Z",
4+
"modified": "2025-10-29T15:31:49Z",
55
"published": "2022-11-29T21:30:24Z",
66
"aliases": [
77
"CVE-2021-31693"
@@ -33,7 +33,9 @@
3333
}
3434
],
3535
"database_specific": {
36-
"cwe_ids": [],
36+
"cwe_ids": [
37+
"CWE-79"
38+
],
3739
"severity": "MODERATE",
3840
"github_reviewed": false,
3941
"github_reviewed_at": null,

advisories/unreviewed/2024/04/GHSA-cghm-v6v8-jp7r/GHSA-cghm-v6v8-jp7r.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cghm-v6v8-jp7r",
4-
"modified": "2024-07-03T18:37:11Z",
4+
"modified": "2025-10-29T15:31:50Z",
55
"published": "2024-04-28T15:30:29Z",
66
"aliases": [
77
"CVE-2022-48635"
@@ -23,6 +23,10 @@
2323
"type": "WEB",
2424
"url": "https://git.kernel.org/stable/c/17d9c15c9b9e7fb285f7ac5367dfb5f00ff575e3"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://git.kernel.org/stable/c/463f36137c40342fb03bba380c1bf703c40d89a6"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "https://git.kernel.org/stable/c/60644dffac87b1bb47bdb393aa29d5f2ffcf41a0"

advisories/unreviewed/2024/04/GHSA-r63f-6gcw-2c47/GHSA-r63f-6gcw-2c47.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-r63f-6gcw-2c47",
4-
"modified": "2024-09-29T00:30:57Z",
4+
"modified": "2025-10-29T15:31:50Z",
55
"published": "2024-04-09T03:30:51Z",
66
"aliases": [
77
"CVE-2024-25646"

advisories/unreviewed/2024/08/GHSA-88v6-4cm5-82pp/GHSA-88v6-4cm5-82pp.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-88v6-4cm5-82pp",
4-
"modified": "2025-10-10T15:31:26Z",
4+
"modified": "2025-10-29T15:31:50Z",
55
"published": "2024-08-21T03:31:53Z",
66
"aliases": [
77
"CVE-2024-43876"
@@ -31,6 +31,10 @@
3131
"type": "WEB",
3232
"url": "https://git.kernel.org/stable/c/526a877c6273d4cd0d0aede84c1d620479764b1c"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://git.kernel.org/stable/c/59c78e8fddc1fe68f14011450a09b3418127d2ad"
37+
},
3438
{
3539
"type": "WEB",
3640
"url": "https://git.kernel.org/stable/c/c93637e6a4c4e1d0e85ef7efac78d066bbb24d96"

advisories/unreviewed/2024/08/GHSA-c6j3-5h93-cj2j/GHSA-c6j3-5h93-cj2j.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-c6j3-5h93-cj2j",
4-
"modified": "2025-10-19T15:30:14Z",
4+
"modified": "2025-10-29T15:31:50Z",
55
"published": "2024-08-21T03:31:53Z",
66
"aliases": [
77
"CVE-2024-43877"
@@ -23,6 +23,10 @@
2323
"type": "WEB",
2424
"url": "https://git.kernel.org/stable/c/24062aa7407091dee3e45a8e8037df437e848718"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://git.kernel.org/stable/c/38f72c7e7c6b55614f9407555fd5ce9d019b0fa4"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "https://git.kernel.org/stable/c/3d8fd92939e21ff0d45100ab208f8124af79402a"

advisories/unreviewed/2024/11/GHSA-9g24-qqwh-54ww/GHSA-9g24-qqwh-54ww.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9g24-qqwh-54ww",
4-
"modified": "2024-11-16T00:31:49Z",
4+
"modified": "2025-10-29T15:31:50Z",
55
"published": "2024-11-07T12:30:34Z",
66
"aliases": [
77
"CVE-2024-50143"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50143"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://git.kernel.org/stable/c/0ce61b1f6b32df822b59c680cbe8e5ba5d335742"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://git.kernel.org/stable/c/1ac49babc952f48d82676979b20885e480e69be8"

advisories/unreviewed/2024/11/GHSA-c3rr-7229-8p7f/GHSA-c3rr-7229-8p7f.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-c3rr-7229-8p7f",
4-
"modified": "2024-11-20T09:32:55Z",
4+
"modified": "2025-10-29T15:31:50Z",
55
"published": "2024-11-20T09:32:54Z",
66
"aliases": [
77
"CVE-2024-10127"
88
],
99
"details": "Authentication bypass condition in LDAP authentication in M-Files server versions before 24.11 supported usage of OpenLDAP configurations that allowed user authentication without a password when the LDAP server itself had the vulnerable configuration.",
1010
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
},
1115
{
1216
"type": "CVSS_V4",
1317
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"

advisories/unreviewed/2025/02/GHSA-5r9q-cj6r-c6jj/GHSA-5r9q-cj6r-c6jj.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5r9q-cj6r-c6jj",
4-
"modified": "2025-02-27T21:32:16Z",
4+
"modified": "2025-10-29T15:31:50Z",
55
"published": "2025-02-27T21:32:16Z",
66
"aliases": [
77
"CVE-2025-21800"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: HWS, fix definer's HWS_SET32 macro for negative offset\n\nWhen bit offset for HWS_SET32 macro is negative,\nUBSAN complains about the shift-out-of-bounds:\n\n UBSAN: shift-out-of-bounds in\n drivers/net/ethernet/mellanox/mlx5/core/steering/hws/definer.c:177:2\n shift exponent -8 is negative",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -29,7 +34,7 @@
2934
],
3035
"database_specific": {
3136
"cwe_ids": [],
32-
"severity": null,
37+
"severity": "HIGH",
3338
"github_reviewed": false,
3439
"github_reviewed_at": null,
3540
"nvd_published_at": "2025-02-27T20:16:02Z"

0 commit comments

Comments
 (0)