Skip to content

Commit b354f11

Browse files
1 parent 2e40acc commit b354f11

File tree

4 files changed

+20
-4
lines changed

4 files changed

+20
-4
lines changed

advisories/unreviewed/2025/06/GHSA-7376-x4rm-3v8x/GHSA-7376-x4rm-3v8x.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7376-x4rm-3v8x",
4-
"modified": "2025-11-20T21:30:28Z",
4+
"modified": "2025-11-22T03:31:16Z",
55
"published": "2025-06-09T21:30:52Z",
66
"aliases": [
77
"CVE-2025-5914"
@@ -35,6 +35,10 @@
3535
"type": "WEB",
3636
"url": "https://access.redhat.com/security/cve/CVE-2025-5914"
3737
},
38+
{
39+
"type": "WEB",
40+
"url": "https://access.redhat.com/errata/RHSA-2025:21913"
41+
},
3842
{
3943
"type": "WEB",
4044
"url": "https://access.redhat.com/errata/RHSA-2025:21885"

advisories/unreviewed/2025/06/GHSA-83xx-9f6p-vwfj/GHSA-83xx-9f6p-vwfj.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-83xx-9f6p-vwfj",
4-
"modified": "2025-11-13T12:31:19Z",
4+
"modified": "2025-11-22T03:31:17Z",
55
"published": "2025-06-16T18:32:19Z",
66
"aliases": [
77
"CVE-2025-49796"
@@ -31,6 +31,10 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:21913"
37+
},
3438
{
3539
"type": "WEB",
3640
"url": "https://access.redhat.com/errata/RHSA-2025:19894"

advisories/unreviewed/2025/06/GHSA-qg4c-8pj4-qgw2/GHSA-qg4c-8pj4-qgw2.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qg4c-8pj4-qgw2",
4-
"modified": "2025-11-13T12:31:19Z",
4+
"modified": "2025-11-22T03:31:17Z",
55
"published": "2025-06-16T18:32:19Z",
66
"aliases": [
77
"CVE-2025-49794"
@@ -31,6 +31,10 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:21913"
37+
},
3438
{
3539
"type": "WEB",
3640
"url": "https://access.redhat.com/errata/RHSA-2025:19894"

advisories/unreviewed/2025/07/GHSA-8c4w-j52q-j4jq/GHSA-8c4w-j52q-j4jq.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8c4w-j52q-j4jq",
4-
"modified": "2025-11-20T21:30:30Z",
4+
"modified": "2025-11-22T03:31:17Z",
55
"published": "2025-07-10T15:31:28Z",
66
"aliases": [
77
"CVE-2025-7425"
@@ -35,6 +35,10 @@
3535
"type": "WEB",
3636
"url": "https://access.redhat.com/security/cve/CVE-2025-7425"
3737
},
38+
{
39+
"type": "WEB",
40+
"url": "https://access.redhat.com/errata/RHSA-2025:21913"
41+
},
3842
{
3943
"type": "WEB",
4044
"url": "https://access.redhat.com/errata/RHSA-2025:21885"

0 commit comments

Comments
 (0)