Skip to content

Commit ca20170

Browse files

File tree

6 files changed

+104
-4
lines changed

6 files changed

+104
-4
lines changed

advisories/github-reviewed/2025/11/GHSA-xh5w-g8gq-r3v9/GHSA-xh5w-g8gq-r3v9.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xh5w-g8gq-r3v9",
4-
"modified": "2025-12-18T12:30:27Z",
4+
"modified": "2025-12-22T09:31:23Z",
55
"published": "2025-11-24T18:31:14Z",
66
"aliases": [
77
"CVE-2025-13609"
@@ -60,6 +60,10 @@
6060
"type": "WEB",
6161
"url": "https://access.redhat.com/errata/RHSA-2025:23628"
6262
},
63+
{
64+
"type": "WEB",
65+
"url": "https://access.redhat.com/errata/RHSA-2025:23735"
66+
},
6367
{
6468
"type": "WEB",
6569
"url": "https://access.redhat.com/security/cve/CVE-2025-13609"

advisories/unreviewed/2025/11/GHSA-r6gx-fcg6-8hhj/GHSA-r6gx-fcg6-8hhj.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-r6gx-fcg6-8hhj",
4-
"modified": "2025-12-18T12:30:27Z",
4+
"modified": "2025-12-22T09:31:24Z",
55
"published": "2025-11-25T09:31:24Z",
66
"aliases": [
77
"CVE-2025-13502"
@@ -55,6 +55,14 @@
5555
"type": "WEB",
5656
"url": "https://access.redhat.com/errata/RHSA-2025:23591"
5757
},
58+
{
59+
"type": "WEB",
60+
"url": "https://access.redhat.com/errata/RHSA-2025:23742"
61+
},
62+
{
63+
"type": "WEB",
64+
"url": "https://access.redhat.com/errata/RHSA-2025:23743"
65+
},
5866
{
5967
"type": "WEB",
6068
"url": "https://access.redhat.com/security/cve/CVE-2025-13502"
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-6gg9-wf33-jxg9",
4+
"modified": "2025-12-22T09:31:24Z",
5+
"published": "2025-12-22T09:31:24Z",
6+
"aliases": [
7+
"CVE-2025-8304"
8+
],
9+
"details": "An authenticated local user can obtain information that allows claiming security policy rules of another user due to sensitive information being accessible in the Windows Registry keys for Check Point Identity Agent running on a Terminal Server.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8304"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://support.checkpoint.com/results/sk/sk184263"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-200"
30+
],
31+
"severity": "MODERATE",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-12-22T08:15:45Z"
35+
}
36+
}

advisories/unreviewed/2025/12/GHSA-f6mf-j487-747p/GHSA-f6mf-j487-747p.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-f6mf-j487-747p",
4-
"modified": "2025-12-18T12:30:27Z",
4+
"modified": "2025-12-22T09:31:24Z",
55
"published": "2025-12-04T18:30:53Z",
66
"aliases": [
77
"CVE-2025-66287"
@@ -55,6 +55,14 @@
5555
"type": "WEB",
5656
"url": "https://access.redhat.com/errata/RHSA-2025:23591"
5757
},
58+
{
59+
"type": "WEB",
60+
"url": "https://access.redhat.com/errata/RHSA-2025:23742"
61+
},
62+
{
63+
"type": "WEB",
64+
"url": "https://access.redhat.com/errata/RHSA-2025:23743"
65+
},
5866
{
5967
"type": "WEB",
6068
"url": "https://access.redhat.com/security/cve/CVE-2025-66287"
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-h6x2-4cjq-67pv",
4+
"modified": "2025-12-22T09:31:24Z",
5+
"published": "2025-12-22T09:31:24Z",
6+
"aliases": [
7+
"CVE-2025-8305"
8+
],
9+
"details": "An authenticated local user can obtain information that allows claiming security policy rules of another user due to sensitive information being printed in plaintext in Identity Agent for Terminal Services debug files.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8305"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://support.checkpoint.com/results/sk/sk184264"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-200"
30+
],
31+
"severity": "MODERATE",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-12-22T08:15:46Z"
35+
}
36+
}

advisories/unreviewed/2025/12/GHSA-j77f-3hf7-7rvg/GHSA-j77f-3hf7-7rvg.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-j77f-3hf7-7rvg",
4-
"modified": "2025-12-18T12:30:27Z",
4+
"modified": "2025-12-22T09:31:24Z",
55
"published": "2025-12-03T12:30:14Z",
66
"aliases": [
77
"CVE-2025-13947"
@@ -55,6 +55,14 @@
5555
"type": "WEB",
5656
"url": "https://access.redhat.com/errata/RHSA-2025:23591"
5757
},
58+
{
59+
"type": "WEB",
60+
"url": "https://access.redhat.com/errata/RHSA-2025:23742"
61+
},
62+
{
63+
"type": "WEB",
64+
"url": "https://access.redhat.com/errata/RHSA-2025:23743"
65+
},
5866
{
5967
"type": "WEB",
6068
"url": "https://access.redhat.com/security/cve/CVE-2025-13947"

0 commit comments

Comments
 (0)