File tree Expand file tree Collapse file tree 8 files changed +16
-16
lines changed
advisories/github-reviewed
2020/03/GHSA-5f37-gxvh-23v6 Expand file tree Collapse file tree 8 files changed +16
-16
lines changed Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-gg9m-fj3v-r58c" ,
4- "modified" : " 2025-10-22T17:24:30Z " ,
4+ "modified" : " 2025-10-22T17:31:31Z " ,
55 "published" : " 2018-10-16T19:37:56Z" ,
66 "aliases" : [
77 " CVE-2017-9805"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+ "score" : " CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-j77q-2qqg-6989" ,
4- "modified" : " 2025-10-22T17:22:33Z " ,
4+ "modified" : " 2025-10-22T17:33:25Z " ,
55 "published" : " 2018-10-18T19:24:26Z" ,
66 "aliases" : [
77 " CVE-2017-5638"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H"
14+ "score" : " CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-5f37-gxvh-23v6" ,
4- "modified" : " 2025-10-22T17:21:44Z " ,
4+ "modified" : " 2025-10-22T17:33:42Z " ,
55 "published" : " 2020-03-05T22:09:17Z" ,
66 "aliases" : [
77 " CVE-2016-10033"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+ "score" : " CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-r7c9-c69m-rph8" ,
4- "modified" : " 2025-10-22T17:23:59Z " ,
4+ "modified" : " 2025-10-22T17:32:06Z " ,
55 "published" : " 2022-03-26T00:19:30Z" ,
66 "aliases" : [
77 " CVE-2017-9841"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+ "score" : " CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-29rm-6752-gvwv" ,
4- "modified" : " 2025-10-22T17:23:40Z " ,
4+ "modified" : " 2025-10-22T17:32:23Z " ,
55 "published" : " 2022-05-13T01:26:13Z" ,
66 "aliases" : [
77 " CVE-2017-9791"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+ "score" : " CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-cw54-59pw-4g8c" ,
4- "modified" : " 2025-10-22T17:23:12Z " ,
4+ "modified" : " 2025-10-22T17:32:56Z " ,
55 "published" : " 2022-05-13T01:14:52Z" ,
66 "aliases" : [
77 " CVE-2016-8735"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+ "score" : " CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-p836-389h-j692" ,
4- "modified" : " 2025-10-22T17:19:33Z " ,
4+ "modified" : " 2025-10-22T17:34:26Z " ,
55 "published" : " 2022-05-14T02:46:17Z" ,
66 "aliases" : [
77 " CVE-2016-4437"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+ "score" : " CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-rxqh-fc23-gxp2" ,
4- "modified" : " 2025-10-22T17:19:15Z " ,
4+ "modified" : " 2025-10-22T17:34:43Z " ,
55 "published" : " 2022-05-14T01:14:51Z" ,
66 "aliases" : [
77 " CVE-2016-3088"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+ "score" : " CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
You can’t perform that action at this time.
0 commit comments