Skip to content

Commit 9fbfc51

Browse files
Advisory Database Sync
1 parent 38b6a3a commit 9fbfc51

File tree

404 files changed

+2093
-441
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

404 files changed

+2093
-441
lines changed

advisories/unreviewed/2023/01/GHSA-h8jm-3c82-6vvq/GHSA-h8jm-3c82-6vvq.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-h8jm-3c82-6vvq",
4-
"modified": "2023-02-07T00:30:26Z",
4+
"modified": "2025-10-22T00:32:39Z",
55
"published": "2023-01-30T15:30:36Z",
66
"aliases": [
77
"CVE-2023-0266"
@@ -34,6 +34,10 @@
3434
{
3535
"type": "WEB",
3636
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-0266"
3741
}
3842
],
3943
"database_specific": {

advisories/unreviewed/2023/01/GHSA-mqq7-v29v-25f6/GHSA-mqq7-v29v-25f6.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mqq7-v29v-25f6",
4-
"modified": "2024-09-13T21:31:18Z",
4+
"modified": "2025-10-22T00:32:38Z",
55
"published": "2023-01-18T18:30:16Z",
66
"aliases": [
77
"CVE-2022-47966"
@@ -39,6 +39,10 @@
3939
"type": "WEB",
4040
"url": "https://manageengine.com"
4141
},
42+
{
43+
"type": "WEB",
44+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-47966"
45+
},
4246
{
4347
"type": "WEB",
4448
"url": "https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250a"

advisories/unreviewed/2023/01/GHSA-w7q6-mhgp-7c2h/GHSA-w7q6-mhgp-7c2h.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-w7q6-mhgp-7c2h",
4-
"modified": "2023-01-18T21:30:22Z",
4+
"modified": "2025-10-22T00:32:39Z",
55
"published": "2023-01-18T21:30:22Z",
66
"aliases": [
77
"CVE-2023-21608"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://helpx.adobe.com/security/products/acrobat/apsb23-01.html"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-21608"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2023/02/GHSA-3w56-qhmc-wqwr/GHSA-3w56-qhmc-wqwr.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3w56-qhmc-wqwr",
4-
"modified": "2023-02-28T15:30:24Z",
4+
"modified": "2025-10-22T00:32:43Z",
55
"published": "2023-02-17T18:30:24Z",
66
"aliases": [
77
"CVE-2022-47986"
@@ -23,6 +23,10 @@
2323
"type": "WEB",
2424
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/243512"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-47986"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "https://www.ibm.com/support/pages/node/6952319"

advisories/unreviewed/2023/02/GHSA-53wx-2f9c-xxxr/GHSA-53wx-2f9c-xxxr.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-53wx-2f9c-xxxr",
4-
"modified": "2025-01-29T18:31:07Z",
4+
"modified": "2025-10-22T00:32:40Z",
55
"published": "2023-02-13T21:31:04Z",
66
"aliases": [
77
"CVE-2023-25717"
@@ -26,6 +26,10 @@
2626
{
2727
"type": "WEB",
2828
"url": "https://support.ruckuswireless.com/security_bulletins/315"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-25717"
2933
}
3034
],
3135
"database_specific": {

advisories/unreviewed/2023/02/GHSA-7ggm-m49m-ff38/GHSA-7ggm-m49m-ff38.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7ggm-m49m-ff38",
4-
"modified": "2023-02-14T21:30:28Z",
4+
"modified": "2025-10-22T00:32:43Z",
55
"published": "2023-02-14T21:30:28Z",
66
"aliases": [
77
"CVE-2023-21823"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21823"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-21823"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2023/02/GHSA-9gf3-6wpf-hgpx/GHSA-9gf3-6wpf-hgpx.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9gf3-6wpf-hgpx",
4-
"modified": "2023-02-14T21:30:29Z",
4+
"modified": "2025-10-22T00:32:41Z",
55
"published": "2023-02-14T21:30:29Z",
66
"aliases": [
77
"CVE-2023-21715"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21715"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-21715"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2023/02/GHSA-c5hw-5p2j-xqg7/GHSA-c5hw-5p2j-xqg7.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-c5hw-5p2j-xqg7",
4-
"modified": "2023-03-08T18:30:26Z",
4+
"modified": "2025-10-22T00:32:43Z",
55
"published": "2023-02-27T21:30:29Z",
66
"aliases": [
77
"CVE-2023-23529"
@@ -39,6 +39,10 @@
3939
"type": "WEB",
4040
"url": "https://support.apple.com/en-us/HT213673"
4141
},
42+
{
43+
"type": "WEB",
44+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-23529"
45+
},
4246
{
4347
"type": "WEB",
4448
"url": "http://seclists.org/fulldisclosure/2023/Mar/20"

advisories/unreviewed/2023/02/GHSA-hp68-7f8q-r2qj/GHSA-hp68-7f8q-r2qj.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-hp68-7f8q-r2qj",
4-
"modified": "2025-02-03T15:31:59Z",
4+
"modified": "2025-10-22T00:32:40Z",
55
"published": "2023-02-07T18:30:16Z",
66
"aliases": [
77
"CVE-2022-24990"
@@ -35,6 +35,10 @@
3535
"type": "WEB",
3636
"url": "https://www.broadcom.com/support/security-center/attacksignatures/detail?asid=33732"
3737
},
38+
{
39+
"type": "WEB",
40+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-24990"
41+
},
3842
{
3943
"type": "WEB",
4044
"url": "http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html"

advisories/unreviewed/2023/02/GHSA-j6mx-66rf-6rxq/GHSA-j6mx-66rf-6rxq.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-j6mx-66rf-6rxq",
4-
"modified": "2023-02-14T21:30:28Z",
4+
"modified": "2025-10-22T00:32:43Z",
55
"published": "2023-02-14T21:30:28Z",
66
"aliases": [
77
"CVE-2023-23376"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23376"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-23376"
2529
}
2630
],
2731
"database_specific": {

0 commit comments

Comments
 (0)