Skip to content

Commit 452ac20

Browse files
Advisory Database Sync
1 parent 5610af6 commit 452ac20

File tree

41 files changed

+354
-34
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

41 files changed

+354
-34
lines changed

advisories/unreviewed/2022/11/GHSA-3fq7-mmjq-fv4x/GHSA-3fq7-mmjq-fv4x.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3fq7-mmjq-fv4x",
4-
"modified": "2022-11-04T19:01:16Z",
4+
"modified": "2025-05-05T15:30:39Z",
55
"published": "2022-11-03T19:00:23Z",
66
"aliases": [
77
"CVE-2022-42751"

advisories/unreviewed/2022/11/GHSA-3r97-xp9v-83jf/GHSA-3r97-xp9v-83jf.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3r97-xp9v-83jf",
4-
"modified": "2022-11-03T12:00:27Z",
4+
"modified": "2025-05-05T15:30:38Z",
55
"published": "2022-11-02T19:00:31Z",
66
"aliases": [
77
"CVE-2022-43995"

advisories/unreviewed/2022/11/GHSA-4cm4-r3q9-95wh/GHSA-4cm4-r3q9-95wh.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-4cm4-r3q9-95wh",
4-
"modified": "2022-11-05T12:00:22Z",
4+
"modified": "2025-05-05T15:30:39Z",
55
"published": "2022-11-03T19:00:23Z",
66
"aliases": [
77
"CVE-2022-42753"

advisories/unreviewed/2022/11/GHSA-5587-9qwv-rggc/GHSA-5587-9qwv-rggc.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5587-9qwv-rggc",
4-
"modified": "2022-11-05T12:00:21Z",
4+
"modified": "2025-05-05T15:30:42Z",
55
"published": "2022-11-04T12:00:25Z",
66
"aliases": [
77
"CVE-2022-42748"

advisories/unreviewed/2022/11/GHSA-6jrf-5qcg-qcqx/GHSA-6jrf-5qcg-qcqx.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-6jrf-5qcg-qcqx",
4-
"modified": "2022-11-04T19:01:16Z",
4+
"modified": "2025-05-05T15:30:39Z",
55
"published": "2022-11-03T19:00:23Z",
66
"aliases": [
77
"CVE-2022-42750"

advisories/unreviewed/2022/11/GHSA-75xq-8h5m-hrpv/GHSA-75xq-8h5m-hrpv.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -26,6 +26,7 @@
2626
],
2727
"database_specific": {
2828
"cwe_ids": [
29+
"CWE-284",
2930
"CWE-668"
3031
],
3132
"severity": "MODERATE",

advisories/unreviewed/2022/11/GHSA-8v8c-wrxg-38v2/GHSA-8v8c-wrxg-38v2.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8v8c-wrxg-38v2",
4-
"modified": "2022-11-05T12:00:20Z",
4+
"modified": "2025-05-05T15:30:42Z",
55
"published": "2022-11-04T12:00:25Z",
66
"aliases": [
77
"CVE-2022-42749"

advisories/unreviewed/2022/11/GHSA-942w-mcgr-2rjq/GHSA-942w-mcgr-2rjq.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-942w-mcgr-2rjq",
4-
"modified": "2022-11-05T12:00:21Z",
4+
"modified": "2025-05-05T15:30:41Z",
55
"published": "2022-11-04T12:00:25Z",
66
"aliases": [
77
"CVE-2022-42744"

advisories/unreviewed/2022/11/GHSA-c524-q7r6-h3vj/GHSA-c524-q7r6-h3vj.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-c524-q7r6-h3vj",
4-
"modified": "2022-11-04T19:01:15Z",
4+
"modified": "2025-05-05T15:30:39Z",
55
"published": "2022-11-03T19:00:27Z",
66
"aliases": [
77
"CVE-2022-43109"

advisories/unreviewed/2022/11/GHSA-cq68-4f8j-mf92/GHSA-cq68-4f8j-mf92.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -33,7 +33,9 @@
3333
}
3434
],
3535
"database_specific": {
36-
"cwe_ids": [],
36+
"cwe_ids": [
37+
"CWE-787"
38+
],
3739
"severity": "MODERATE",
3840
"github_reviewed": false,
3941
"github_reviewed_at": null,

advisories/unreviewed/2022/11/GHSA-crwf-v7hm-2cqq/GHSA-crwf-v7hm-2cqq.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-crwf-v7hm-2cqq",
4-
"modified": "2022-11-05T12:00:21Z",
4+
"modified": "2025-05-05T15:30:42Z",
55
"published": "2022-11-04T12:00:25Z",
66
"aliases": [
77
"CVE-2022-42747"

advisories/unreviewed/2022/11/GHSA-q4jp-rmff-g56p/GHSA-q4jp-rmff-g56p.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -30,6 +30,7 @@
3030
],
3131
"database_specific": {
3232
"cwe_ids": [
33+
"CWE-200",
3334
"CWE-668"
3435
],
3536
"severity": "LOW",

advisories/unreviewed/2022/11/GHSA-v9q2-jxcm-rm4c/GHSA-v9q2-jxcm-rm4c.json

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-v9q2-jxcm-rm4c",
4-
"modified": "2022-11-04T19:01:15Z",
4+
"modified": "2025-05-05T15:30:38Z",
55
"published": "2022-11-03T12:00:26Z",
66
"aliases": [
77
"CVE-2021-46853"
@@ -33,7 +33,9 @@
3333
}
3434
],
3535
"database_specific": {
36-
"cwe_ids": [],
36+
"cwe_ids": [
37+
"CWE-367"
38+
],
3739
"severity": "MODERATE",
3840
"github_reviewed": false,
3941
"github_reviewed_at": null,

advisories/unreviewed/2022/11/GHSA-xhh6-6v9x-7wmr/GHSA-xhh6-6v9x-7wmr.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xhh6-6v9x-7wmr",
4-
"modified": "2022-11-05T12:00:21Z",
4+
"modified": "2025-05-05T15:30:41Z",
55
"published": "2022-11-04T12:00:25Z",
66
"aliases": [
77
"CVE-2022-42746"

advisories/unreviewed/2023/08/GHSA-27mv-5vpc-8g53/GHSA-27mv-5vpc-8g53.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-27mv-5vpc-8g53",
4-
"modified": "2024-04-04T06:32:44Z",
4+
"modified": "2025-05-05T15:30:43Z",
55
"published": "2023-08-04T00:30:15Z",
66
"aliases": [
77
"CVE-2023-38950"
@@ -23,6 +23,10 @@
2323
"type": "WEB",
2424
"url": "https://claroty.com/team82/disclosure-dashboard/cve-2023-38950"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://sploitus.com/exploit?id=PACKETSTORM:177859"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "http://zkteco.com"

advisories/unreviewed/2023/08/GHSA-7xfv-pf6f-p6v2/GHSA-7xfv-pf6f-p6v2.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7xfv-pf6f-p6v2",
4-
"modified": "2024-04-04T06:32:47Z",
4+
"modified": "2025-05-05T15:30:44Z",
55
"published": "2023-08-04T00:30:16Z",
66
"aliases": [
77
"CVE-2023-38952"
@@ -23,6 +23,10 @@
2323
"type": "WEB",
2424
"url": "https://claroty.com/team82/disclosure-dashboard/cve-2023-38952"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://sploitus.com/exploit?id=PACKETSTORM:177859"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "http://zkteco.com"

advisories/unreviewed/2023/08/GHSA-qrgg-mgwx-hq8f/GHSA-qrgg-mgwx-hq8f.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qrgg-mgwx-hq8f",
4-
"modified": "2023-11-26T00:30:25Z",
4+
"modified": "2025-05-05T15:30:44Z",
55
"published": "2023-08-22T21:30:25Z",
66
"aliases": [
77
"CVE-2020-22524"
@@ -42,6 +42,10 @@
4242
{
4343
"type": "WEB",
4444
"url": "https://sourceforge.net/p/freeimage/bugs/319"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://www.debian.org/security/2023/dsa-5579"
4549
}
4650
],
4751
"database_specific": {

advisories/unreviewed/2023/08/GHSA-vc5p-9c2v-8jwq/GHSA-vc5p-9c2v-8jwq.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-vc5p-9c2v-8jwq",
4-
"modified": "2024-04-04T06:32:46Z",
4+
"modified": "2025-05-05T15:30:44Z",
55
"published": "2023-08-04T00:30:16Z",
66
"aliases": [
77
"CVE-2023-38951"
@@ -23,6 +23,10 @@
2323
"type": "WEB",
2424
"url": "https://claroty.com/team82/disclosure-dashboard/cve-2023-38951"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://sploitus.com/exploit?id=PACKETSTORM:177859"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "http://zkteco.com"

advisories/unreviewed/2023/08/GHSA-xjvv-5w4r-hfmv/GHSA-xjvv-5w4r-hfmv.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xjvv-5w4r-hfmv",
4-
"modified": "2023-11-26T00:30:25Z",
4+
"modified": "2025-05-05T15:30:44Z",
55
"published": "2023-08-22T21:30:25Z",
66
"aliases": [
77
"CVE-2020-21427"
@@ -42,6 +42,10 @@
4242
{
4343
"type": "WEB",
4444
"url": "https://sourceforge.net/p/freeimage/bugs/298"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://www.debian.org/security/2023/dsa-5579"
4549
}
4650
],
4751
"database_specific": {

advisories/unreviewed/2023/09/GHSA-6hjf-ffg5-v8w7/GHSA-6hjf-ffg5-v8w7.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-6hjf-ffg5-v8w7",
4-
"modified": "2023-11-04T06:34:05Z",
4+
"modified": "2025-05-05T15:30:45Z",
55
"published": "2023-09-20T15:30:49Z",
66
"aliases": [
77
"CVE-2023-32005"

advisories/unreviewed/2024/03/GHSA-99gh-cvp7-vwp4/GHSA-99gh-cvp7-vwp4.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-89"
30+
],
2931
"severity": "MODERATE",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2025/01/GHSA-2h76-94rj-gp24/GHSA-2h76-94rj-gp24.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,8 @@
4646
],
4747
"database_specific": {
4848
"cwe_ids": [
49-
"CWE-74"
49+
"CWE-74",
50+
"CWE-89"
5051
],
5152
"severity": "MODERATE",
5253
"github_reviewed": false,

advisories/unreviewed/2025/01/GHSA-5frm-v73v-96vh/GHSA-5frm-v73v-96vh.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,8 @@
4646
],
4747
"database_specific": {
4848
"cwe_ids": [
49-
"CWE-74"
49+
"CWE-74",
50+
"CWE-89"
5051
],
5152
"severity": "MODERATE",
5253
"github_reviewed": false,

advisories/unreviewed/2025/01/GHSA-7jq5-8rmw-j9wh/GHSA-7jq5-8rmw-j9wh.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-89"
30+
],
2931
"severity": "MODERATE",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2025/01/GHSA-9jrh-9382-49v4/GHSA-9jrh-9382-49v4.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,8 @@
4646
],
4747
"database_specific": {
4848
"cwe_ids": [
49-
"CWE-74"
49+
"CWE-74",
50+
"CWE-89"
5051
],
5152
"severity": "MODERATE",
5253
"github_reviewed": false,

advisories/unreviewed/2025/01/GHSA-f7hj-r8jj-3mf6/GHSA-f7hj-r8jj-3mf6.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,8 @@
4646
],
4747
"database_specific": {
4848
"cwe_ids": [
49-
"CWE-74"
49+
"CWE-74",
50+
"CWE-89"
5051
],
5152
"severity": "MODERATE",
5253
"github_reviewed": false,

advisories/unreviewed/2025/01/GHSA-vq74-x79m-9v7c/GHSA-vq74-x79m-9v7c.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,8 @@
4646
],
4747
"database_specific": {
4848
"cwe_ids": [
49-
"CWE-74"
49+
"CWE-74",
50+
"CWE-89"
5051
],
5152
"severity": "MODERATE",
5253
"github_reviewed": false,

advisories/unreviewed/2025/01/GHSA-wggv-mp5h-4gv5/GHSA-wggv-mp5h-4gv5.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,8 @@
4646
],
4747
"database_specific": {
4848
"cwe_ids": [
49-
"CWE-74"
49+
"CWE-74",
50+
"CWE-89"
5051
],
5152
"severity": "MODERATE",
5253
"github_reviewed": false,

advisories/unreviewed/2025/03/GHSA-gqcv-v7gm-vw94/GHSA-gqcv-v7gm-vw94.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-89"
30+
],
2931
"severity": "MODERATE",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2025/04/GHSA-h7mx-548v-cr9r/GHSA-h7mx-548v-cr9r.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-h7mx-548v-cr9r",
4-
"modified": "2025-05-05T12:30:33Z",
4+
"modified": "2025-05-05T15:30:53Z",
55
"published": "2025-04-03T15:31:19Z",
66
"aliases": [
77
"CVE-2025-3155"
@@ -31,6 +31,14 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/errata/RHSA-2025:4455"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:4456"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://access.redhat.com/errata/RHSA-2025:4457"
41+
},
3442
{
3543
"type": "WEB",
3644
"url": "https://access.redhat.com/security/cve/CVE-2025-3155"

advisories/unreviewed/2025/04/GHSA-wqxv-v2vg-q37x/GHSA-wqxv-v2vg-q37x.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-wqxv-v2vg-q37x",
4-
"modified": "2025-05-02T03:30:34Z",
4+
"modified": "2025-05-05T15:30:53Z",
55
"published": "2025-04-25T18:31:12Z",
66
"aliases": [
77
"CVE-2025-3928"
@@ -27,6 +27,10 @@
2727
"type": "WEB",
2828
"url": "https://documentation.commvault.com/securityadvisories/CV_2025_03_1.html"
2929
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.bleepingcomputer.com/news/security/commvault-says-recent-breach-didnt-impact-customer-backup-data"
33+
},
3034
{
3135
"type": "WEB",
3236
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2025-3928"

0 commit comments

Comments
 (0)