Skip to content

Commit f1fbd2d

Browse files
Advisory Database Sync
1 parent d2cf2c6 commit f1fbd2d

File tree

40 files changed

+1405
-37
lines changed

40 files changed

+1405
-37
lines changed

advisories/unreviewed/2025/04/GHSA-5qxx-2mqf-3v7g/GHSA-5qxx-2mqf-3v7g.json

Lines changed: 19 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5qxx-2mqf-3v7g",
4-
"modified": "2025-11-03T21:33:29Z",
4+
"modified": "2025-11-18T09:30:50Z",
55
"published": "2025-04-03T04:41:19Z",
66
"aliases": [
77
"CVE-2025-2784"
@@ -21,63 +21,67 @@
2121
},
2222
{
2323
"type": "WEB",
24-
"url": "https://access.redhat.com/errata/RHSA-2025:7505"
24+
"url": "https://lists.debian.org/debian-lts-announce/2025/04/msg00036.html"
2525
},
2626
{
2727
"type": "WEB",
28-
"url": "https://access.redhat.com/errata/RHSA-2025:8126"
28+
"url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422"
2929
},
3030
{
3131
"type": "WEB",
32-
"url": "https://access.redhat.com/errata/RHSA-2025:8132"
32+
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669"
3333
},
3434
{
3535
"type": "WEB",
36-
"url": "https://access.redhat.com/errata/RHSA-2025:8139"
36+
"url": "https://access.redhat.com/security/cve/CVE-2025-2784"
3737
},
3838
{
3939
"type": "WEB",
40-
"url": "https://access.redhat.com/errata/RHSA-2025:8140"
40+
"url": "https://access.redhat.com/errata/RHSA-2025:9179"
4141
},
4242
{
4343
"type": "WEB",
44-
"url": "https://access.redhat.com/errata/RHSA-2025:8252"
44+
"url": "https://access.redhat.com/errata/RHSA-2025:8663"
4545
},
4646
{
4747
"type": "WEB",
48-
"url": "https://access.redhat.com/errata/RHSA-2025:8480"
48+
"url": "https://access.redhat.com/errata/RHSA-2025:8482"
4949
},
5050
{
5151
"type": "WEB",
5252
"url": "https://access.redhat.com/errata/RHSA-2025:8481"
5353
},
5454
{
5555
"type": "WEB",
56-
"url": "https://access.redhat.com/errata/RHSA-2025:8482"
56+
"url": "https://access.redhat.com/errata/RHSA-2025:8480"
5757
},
5858
{
5959
"type": "WEB",
60-
"url": "https://access.redhat.com/errata/RHSA-2025:8663"
60+
"url": "https://access.redhat.com/errata/RHSA-2025:8252"
6161
},
6262
{
6363
"type": "WEB",
64-
"url": "https://access.redhat.com/errata/RHSA-2025:9179"
64+
"url": "https://access.redhat.com/errata/RHSA-2025:8140"
6565
},
6666
{
6767
"type": "WEB",
68-
"url": "https://access.redhat.com/security/cve/CVE-2025-2784"
68+
"url": "https://access.redhat.com/errata/RHSA-2025:8139"
6969
},
7070
{
7171
"type": "WEB",
72-
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669"
72+
"url": "https://access.redhat.com/errata/RHSA-2025:8132"
7373
},
7474
{
7575
"type": "WEB",
76-
"url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422"
76+
"url": "https://access.redhat.com/errata/RHSA-2025:8126"
7777
},
7878
{
7979
"type": "WEB",
80-
"url": "https://lists.debian.org/debian-lts-announce/2025/04/msg00036.html"
80+
"url": "https://access.redhat.com/errata/RHSA-2025:7505"
81+
},
82+
{
83+
"type": "WEB",
84+
"url": "https://access.redhat.com/errata/RHSA-2025:21657"
8185
}
8286
],
8387
"database_specific": {

advisories/unreviewed/2025/04/GHSA-89g2-jrcc-p8r7/GHSA-89g2-jrcc-p8r7.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-89g2-jrcc-p8r7",
4-
"modified": "2025-11-03T21:33:31Z",
4+
"modified": "2025-11-18T09:30:51Z",
55
"published": "2025-04-14T15:31:59Z",
66
"aliases": [
77
"CVE-2025-32914"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:21657"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://access.redhat.com/errata/RHSA-2025:7505"

advisories/unreviewed/2025/04/GHSA-9589-mpwg-8xq6/GHSA-9589-mpwg-8xq6.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9589-mpwg-8xq6",
4-
"modified": "2025-11-03T21:33:30Z",
4+
"modified": "2025-11-18T09:30:51Z",
55
"published": "2025-04-14T15:31:58Z",
66
"aliases": [
77
"CVE-2025-32913"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32913"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:21657"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://access.redhat.com/errata/RHSA-2025:4439"

advisories/unreviewed/2025/04/GHSA-f4vp-qjpg-x8wq/GHSA-f4vp-qjpg-x8wq.json

Lines changed: 19 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-f4vp-qjpg-x8wq",
4-
"modified": "2025-11-03T21:33:30Z",
4+
"modified": "2025-11-18T09:30:51Z",
55
"published": "2025-04-14T15:31:58Z",
66
"aliases": [
77
"CVE-2025-32906"
@@ -21,63 +21,67 @@
2121
},
2222
{
2323
"type": "WEB",
24-
"url": "https://access.redhat.com/errata/RHSA-2025:4439"
24+
"url": "https://lists.debian.org/debian-lts-announce/2025/04/msg00036.html"
2525
},
2626
{
2727
"type": "WEB",
28-
"url": "https://access.redhat.com/errata/RHSA-2025:4440"
28+
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359341"
2929
},
3030
{
3131
"type": "WEB",
32-
"url": "https://access.redhat.com/errata/RHSA-2025:4508"
32+
"url": "https://access.redhat.com/security/cve/CVE-2025-32906"
3333
},
3434
{
3535
"type": "WEB",
36-
"url": "https://access.redhat.com/errata/RHSA-2025:4538"
36+
"url": "https://access.redhat.com/errata/RHSA-2025:9179"
3737
},
3838
{
3939
"type": "WEB",
40-
"url": "https://access.redhat.com/errata/RHSA-2025:4560"
40+
"url": "https://access.redhat.com/errata/RHSA-2025:8292"
4141
},
4242
{
4343
"type": "WEB",
44-
"url": "https://access.redhat.com/errata/RHSA-2025:4568"
44+
"url": "https://access.redhat.com/errata/RHSA-2025:7505"
4545
},
4646
{
4747
"type": "WEB",
48-
"url": "https://access.redhat.com/errata/RHSA-2025:4609"
48+
"url": "https://access.redhat.com/errata/RHSA-2025:7436"
4949
},
5050
{
5151
"type": "WEB",
5252
"url": "https://access.redhat.com/errata/RHSA-2025:4624"
5353
},
5454
{
5555
"type": "WEB",
56-
"url": "https://access.redhat.com/errata/RHSA-2025:7436"
56+
"url": "https://access.redhat.com/errata/RHSA-2025:4609"
5757
},
5858
{
5959
"type": "WEB",
60-
"url": "https://access.redhat.com/errata/RHSA-2025:7505"
60+
"url": "https://access.redhat.com/errata/RHSA-2025:4568"
6161
},
6262
{
6363
"type": "WEB",
64-
"url": "https://access.redhat.com/errata/RHSA-2025:8292"
64+
"url": "https://access.redhat.com/errata/RHSA-2025:4560"
6565
},
6666
{
6767
"type": "WEB",
68-
"url": "https://access.redhat.com/errata/RHSA-2025:9179"
68+
"url": "https://access.redhat.com/errata/RHSA-2025:4538"
6969
},
7070
{
7171
"type": "WEB",
72-
"url": "https://access.redhat.com/security/cve/CVE-2025-32906"
72+
"url": "https://access.redhat.com/errata/RHSA-2025:4508"
7373
},
7474
{
7575
"type": "WEB",
76-
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359341"
76+
"url": "https://access.redhat.com/errata/RHSA-2025:4440"
7777
},
7878
{
7979
"type": "WEB",
80-
"url": "https://lists.debian.org/debian-lts-announce/2025/04/msg00036.html"
80+
"url": "https://access.redhat.com/errata/RHSA-2025:4439"
81+
},
82+
{
83+
"type": "WEB",
84+
"url": "https://access.redhat.com/errata/RHSA-2025:21657"
8185
}
8286
],
8387
"database_specific": {

advisories/unreviewed/2025/04/GHSA-fp4x-j6ch-w8q5/GHSA-fp4x-j6ch-w8q5.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-fp4x-j6ch-w8q5",
4-
"modified": "2025-11-03T21:33:31Z",
4+
"modified": "2025-11-18T09:30:51Z",
55
"published": "2025-04-15T18:31:45Z",
66
"aliases": [
77
"CVE-2025-32911"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32911"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:21657"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://access.redhat.com/errata/RHSA-2025:4439"

advisories/unreviewed/2025/04/GHSA-fqvp-p5gx-qqhg/GHSA-fqvp-p5gx-qqhg.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-fqvp-p5gx-qqhg",
4-
"modified": "2025-06-17T12:31:14Z",
4+
"modified": "2025-11-18T09:30:50Z",
55
"published": "2025-04-03T15:31:19Z",
66
"aliases": [
77
"CVE-2025-32049"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:21657"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://access.redhat.com/errata/RHSA-2025:8126"

advisories/unreviewed/2025/05/GHSA-5c6q-hvvg-576r/GHSA-5c6q-hvvg-576r.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5c6q-hvvg-576r",
4-
"modified": "2025-07-30T15:35:50Z",
4+
"modified": "2025-11-18T09:30:51Z",
55
"published": "2025-05-19T18:30:46Z",
66
"aliases": [
77
"CVE-2025-4948"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:21657"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://access.redhat.com/errata/RHSA-2025:8126"

advisories/unreviewed/2025/05/GHSA-mwcf-jv2p-mmpx/GHSA-mwcf-jv2p-mmpx.json

Lines changed: 17 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mwcf-jv2p-mmpx",
4-
"modified": "2025-11-11T21:30:27Z",
4+
"modified": "2025-11-18T09:30:51Z",
55
"published": "2025-05-19T18:30:47Z",
66
"aliases": [
77
"CVE-2025-4945"
@@ -39,6 +39,22 @@
3939
"type": "WEB",
4040
"url": "https://access.redhat.com/errata/RHSA-2025:21032"
4141
},
42+
{
43+
"type": "WEB",
44+
"url": "https://access.redhat.com/errata/RHSA-2025:21655"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://access.redhat.com/errata/RHSA-2025:21656"
49+
},
50+
{
51+
"type": "WEB",
52+
"url": "https://access.redhat.com/errata/RHSA-2025:21657"
53+
},
54+
{
55+
"type": "WEB",
56+
"url": "https://access.redhat.com/errata/RHSA-2025:21664"
57+
},
4258
{
4359
"type": "WEB",
4460
"url": "https://access.redhat.com/security/cve/CVE-2025-4945"

advisories/unreviewed/2025/09/GHSA-fjfx-vwp2-gqr8/GHSA-fjfx-vwp2-gqr8.json

Lines changed: 17 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-fjfx-vwp2-gqr8",
4-
"modified": "2025-11-11T21:30:27Z",
4+
"modified": "2025-11-18T09:30:51Z",
55
"published": "2025-09-26T09:31:12Z",
66
"aliases": [
77
"CVE-2025-11021"
@@ -39,6 +39,22 @@
3939
"type": "WEB",
4040
"url": "https://access.redhat.com/errata/RHSA-2025:21032"
4141
},
42+
{
43+
"type": "WEB",
44+
"url": "https://access.redhat.com/errata/RHSA-2025:21655"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://access.redhat.com/errata/RHSA-2025:21656"
49+
},
50+
{
51+
"type": "WEB",
52+
"url": "https://access.redhat.com/errata/RHSA-2025:21657"
53+
},
54+
{
55+
"type": "WEB",
56+
"url": "https://access.redhat.com/errata/RHSA-2025:21664"
57+
},
4258
{
4359
"type": "WEB",
4460
"url": "https://access.redhat.com/security/cve/CVE-2025-11021"
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-3324-h3f8-qw8h",
4+
"modified": "2025-11-18T09:30:51Z",
5+
"published": "2025-11-18T09:30:51Z",
6+
"aliases": [
7+
"CVE-2025-13088"
8+
],
9+
"details": "The Category and Product Woocommerce Tabs plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.0. This is due to insufficient input validation on the 'template' parameter in the categoryProductTab() function. This makes it possible for authenticated attackers, with contributor level access and above, to include and execute arbitrary .php files on the server.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13088"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://plugins.trac.wordpress.org/browser/category-and-product-woocommerce-tabs/tags/1.0/include/wccategorytab.php#L108"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3938bbb-dc3d-4550-a05d-0cde970e38f8?source=cve"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-98"
34+
],
35+
"severity": "HIGH",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-11-18T09:15:50Z"
39+
}
40+
}

0 commit comments

Comments
 (0)