Skip to content

Commit fe61492

Browse files
Advisory Database Sync
1 parent 2687dd0 commit fe61492

File tree

46 files changed

+1229
-17
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

46 files changed

+1229
-17
lines changed

advisories/github-reviewed/2025/09/GHSA-wp3j-xq48-xpjw/GHSA-wp3j-xq48-xpjw.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-wp3j-xq48-xpjw",
4-
"modified": "2025-11-11T15:31:20Z",
4+
"modified": "2025-11-11T21:30:28Z",
55
"published": "2025-09-04T20:01:54Z",
66
"aliases": [
77
"CVE-2025-9566"
@@ -82,6 +82,10 @@
8282
"type": "WEB",
8383
"url": "https://access.redhat.com/security/cve/CVE-2025-9566"
8484
},
85+
{
86+
"type": "WEB",
87+
"url": "https://access.redhat.com/errata/RHSA-2025:20983"
88+
},
8589
{
8690
"type": "WEB",
8791
"url": "https://access.redhat.com/errata/RHSA-2025:20909"

advisories/unreviewed/2022/05/GHSA-7hrp-wc47-wvpj/GHSA-7hrp-wc47-wvpj.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7hrp-wc47-wvpj",
4-
"modified": "2023-07-31T15:30:21Z",
4+
"modified": "2025-11-11T21:30:27Z",
55
"published": "2022-05-24T17:05:54Z",
66
"aliases": [
77
"CVE-2020-5510"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://www.exploit-db.com/exploits/47854"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.exploit-db.com/exploits/48542"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2022/05/GHSA-v3mf-38wr-ph3h/GHSA-v3mf-38wr-ph3h.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-v3mf-38wr-ph3h",
4-
"modified": "2022-05-13T01:27:12Z",
4+
"modified": "2025-11-11T21:30:27Z",
55
"published": "2022-05-13T01:27:12Z",
66
"aliases": [
77
"CVE-2018-11544"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://pastebin.com/ygwczqpP"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.exploit-db.com/exploits/44852"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2023/06/GHSA-3gq4-h9hg-9898/GHSA-3gq4-h9hg-9898.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3gq4-h9hg-9898",
4-
"modified": "2023-12-12T12:30:43Z",
4+
"modified": "2025-11-11T21:30:27Z",
55
"published": "2023-06-13T09:30:19Z",
66
"aliases": [
77
"CVE-2023-31238"
@@ -19,6 +19,18 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31238"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://cert-portal.siemens.com/productcert/html/ssa-201498.html"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://cert-portal.siemens.com/productcert/html/ssa-480095.html"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://cert-portal.siemens.com/productcert/html/ssa-887249.html"
33+
},
2234
{
2335
"type": "WEB",
2436
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf"

advisories/unreviewed/2023/06/GHSA-qxv4-rrm3-v6px/GHSA-qxv4-rrm3-v6px.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qxv4-rrm3-v6px",
4-
"modified": "2023-12-12T12:30:43Z",
4+
"modified": "2025-11-11T21:30:27Z",
55
"published": "2023-06-13T09:30:19Z",
66
"aliases": [
77
"CVE-2023-30901"
@@ -19,6 +19,18 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30901"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://cert-portal.siemens.com/productcert/html/ssa-201498.html"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://cert-portal.siemens.com/productcert/html/ssa-480095.html"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://cert-portal.siemens.com/productcert/html/ssa-887249.html"
33+
},
2234
{
2335
"type": "WEB",
2436
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf"

advisories/unreviewed/2025/03/GHSA-wpmj-mx2h-xgfx/GHSA-wpmj-mx2h-xgfx.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-wpmj-mx2h-xgfx",
4-
"modified": "2025-06-10T18:32:15Z",
4+
"modified": "2025-11-11T21:30:27Z",
55
"published": "2025-03-11T12:30:59Z",
66
"aliases": [
77
"CVE-2024-56181"

advisories/unreviewed/2025/03/GHSA-x7x2-6gw9-jg8m/GHSA-x7x2-6gw9-jg8m.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-x7x2-6gw9-jg8m",
4-
"modified": "2025-06-10T18:32:16Z",
4+
"modified": "2025-11-11T21:30:27Z",
55
"published": "2025-03-11T12:30:58Z",
66
"aliases": [
77
"CVE-2024-56182"

advisories/unreviewed/2025/04/GHSA-m29v-f5j8-8qc4/GHSA-m29v-f5j8-8qc4.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-m29v-f5j8-8qc4",
4-
"modified": "2025-04-03T09:32:14Z",
4+
"modified": "2025-11-11T21:30:27Z",
55
"published": "2025-04-03T09:32:14Z",
66
"aliases": [
77
"CVE-2025-3146"
@@ -42,6 +42,10 @@
4242
{
4343
"type": "WEB",
4444
"url": "https://vuldb.com/?submit.525340"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://www.exploit-db.com/exploits/50235"
4549
}
4650
],
4751
"database_specific": {

advisories/unreviewed/2025/05/GHSA-mwcf-jv2p-mmpx/GHSA-mwcf-jv2p-mmpx.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mwcf-jv2p-mmpx",
4-
"modified": "2025-11-04T21:31:32Z",
4+
"modified": "2025-11-11T21:30:27Z",
55
"published": "2025-05-19T18:30:47Z",
66
"aliases": [
77
"CVE-2025-4945"
@@ -31,6 +31,14 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/errata/RHSA-2025:19720"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:20959"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://access.redhat.com/errata/RHSA-2025:21032"
41+
},
3442
{
3543
"type": "WEB",
3644
"url": "https://access.redhat.com/security/cve/CVE-2025-4945"

advisories/unreviewed/2025/06/GHSA-98qw-prqm-9f4p/GHSA-98qw-prqm-9f4p.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-98qw-prqm-9f4p",
4-
"modified": "2025-11-07T00:30:27Z",
4+
"modified": "2025-11-11T21:30:27Z",
55
"published": "2025-06-26T21:31:08Z",
66
"aliases": [
77
"CVE-2025-5318"
@@ -31,6 +31,14 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/security/cve/CVE-2025-5318"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:21013"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://access.redhat.com/errata/RHSA-2025:20943"
41+
},
3442
{
3543
"type": "WEB",
3644
"url": "https://access.redhat.com/errata/RHSA-2025:19807"

0 commit comments

Comments
 (0)