Skip to content

File tree

8 files changed

+16
-16
lines changed

8 files changed

+16
-16
lines changed

advisories/github-reviewed/2018/10/GHSA-gg9m-fj3v-r58c/GHSA-gg9m-fj3v-r58c.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-gg9m-fj3v-r58c",
4-
"modified": "2025-10-22T17:24:30Z",
4+
"modified": "2025-10-22T17:31:31Z",
55
"published": "2018-10-16T19:37:56Z",
66
"aliases": [
77
"CVE-2017-9805"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [

advisories/github-reviewed/2018/10/GHSA-j77q-2qqg-6989/GHSA-j77q-2qqg-6989.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-j77q-2qqg-6989",
4-
"modified": "2025-10-22T17:22:33Z",
4+
"modified": "2025-10-22T17:33:25Z",
55
"published": "2018-10-18T19:24:26Z",
66
"aliases": [
77
"CVE-2017-5638"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H"
14+
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [

advisories/github-reviewed/2020/03/GHSA-5f37-gxvh-23v6/GHSA-5f37-gxvh-23v6.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5f37-gxvh-23v6",
4-
"modified": "2025-10-22T17:21:44Z",
4+
"modified": "2025-10-22T17:33:42Z",
55
"published": "2020-03-05T22:09:17Z",
66
"aliases": [
77
"CVE-2016-10033"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [

advisories/github-reviewed/2022/03/GHSA-r7c9-c69m-rph8/GHSA-r7c9-c69m-rph8.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-r7c9-c69m-rph8",
4-
"modified": "2025-10-22T17:23:59Z",
4+
"modified": "2025-10-22T17:32:06Z",
55
"published": "2022-03-26T00:19:30Z",
66
"aliases": [
77
"CVE-2017-9841"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [

advisories/github-reviewed/2022/05/GHSA-29rm-6752-gvwv/GHSA-29rm-6752-gvwv.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-29rm-6752-gvwv",
4-
"modified": "2025-10-22T17:23:40Z",
4+
"modified": "2025-10-22T17:32:23Z",
55
"published": "2022-05-13T01:26:13Z",
66
"aliases": [
77
"CVE-2017-9791"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [

advisories/github-reviewed/2022/05/GHSA-cw54-59pw-4g8c/GHSA-cw54-59pw-4g8c.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cw54-59pw-4g8c",
4-
"modified": "2025-10-22T17:23:12Z",
4+
"modified": "2025-10-22T17:32:56Z",
55
"published": "2022-05-13T01:14:52Z",
66
"aliases": [
77
"CVE-2016-8735"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [

advisories/github-reviewed/2022/05/GHSA-p836-389h-j692/GHSA-p836-389h-j692.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-p836-389h-j692",
4-
"modified": "2025-10-22T17:19:33Z",
4+
"modified": "2025-10-22T17:34:26Z",
55
"published": "2022-05-14T02:46:17Z",
66
"aliases": [
77
"CVE-2016-4437"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [

advisories/github-reviewed/2022/05/GHSA-rxqh-fc23-gxp2/GHSA-rxqh-fc23-gxp2.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-rxqh-fc23-gxp2",
4-
"modified": "2025-10-22T17:19:15Z",
4+
"modified": "2025-10-22T17:34:43Z",
55
"published": "2022-05-14T01:14:51Z",
66
"aliases": [
77
"CVE-2016-3088"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [

0 commit comments

Comments
 (0)