File tree Expand file tree Collapse file tree 36 files changed +97
-90
lines changed
cve4/testdata/cve/TestToReport
cve5/testdata/cve/TestToReport Expand file tree Collapse file tree 36 files changed +97
-90
lines changed Original file line number Diff line number Diff line change @@ -20,13 +20,13 @@ description: |-
20
20
cves:
21
21
- CVE-2020-9283
22
22
references:
23
- - web : https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY
23
+ - advisory : https://nvd.nist.gov/vuln/detail/CVE-2020-9283
24
24
- web: http://packetstormsecurity.com/files/156480/Go-SSH-0.0.2-Denial-Of-Service.html
25
+ - web: https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY
25
26
- web: https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html
26
27
- web: https://lists.debian.org/debian-lts-announce/2020/11/msg00027.html
27
28
- web: https://lists.debian.org/debian-lts-announce/2020/11/msg00031.html
28
29
- web: https://lists.debian.org/debian-lts-announce/2023/06/msg00017.html
29
- - advisory: https://nvd.nist.gov/vuln/detail/CVE-2020-9283
30
30
source:
31
31
id: CVE-2020-9283
32
32
created: 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change @@ -18,11 +18,11 @@ description: |-
18
18
cves:
19
19
- CVE-2021-27919
20
20
references:
21
+ - advisory: https://nvd.nist.gov/vuln/detail/CVE-2021-27919
21
22
- web: https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw
22
23
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/2MU47VKTNXX33ZDLTI2ORRUY3KLJKU6G/
23
24
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/HM7U5JNS5WU66Q3S26PFIU2ITB2ATTQ4/
24
25
- web: https://security.gentoo.org/glsa/202208-02
25
- - advisory: https://nvd.nist.gov/vuln/detail/CVE-2021-27919
26
26
notes:
27
27
- fix: 'std: could not add vulnerable_at: not implemented for std/cmd'
28
28
source:
Original file line number Diff line number Diff line change @@ -19,12 +19,12 @@ description: |-
19
19
cves:
20
20
- CVE-2021-3115
21
21
references:
22
- - web : https://groups.google.com/g/golang-announce/c/mperVMGa98w
22
+ - advisory : https://nvd.nist.gov/vuln/detail/CVE-2021-3115
23
23
- web: https://blog.go.dev/path-security
24
+ - web: https://groups.google.com/g/golang-announce/c/mperVMGa98w
24
25
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/
25
- - web: https://security.netapp.com/advisory/ntap-20210219-0001/
26
26
- web: https://security.gentoo.org/glsa/202208-02
27
- - advisory : https://nvd.nist.gov/vuln/detail/CVE-2021-3115
27
+ - web : https://security.netapp.com/advisory/ntap-20210219-0001/
28
28
notes:
29
29
- fix: 'std: could not add vulnerable_at: not implemented for std/cmd'
30
30
source:
Original file line number Diff line number Diff line change @@ -29,10 +29,10 @@ description: |-
29
29
cves:
30
30
- CVE-2022-39213
31
31
references:
32
- - web : https://github.com/pandatix/go-cvss/security/advisories/GHSA-xhmf-mmv2-4hhx
32
+ - advisory : https://nvd.nist.gov/vuln/detail/CVE-2022-39213
33
33
- fix: https://github.com/pandatix/go-cvss/commit/d9d478ff0c13b8b09ace030db9262f3c2fe031f4
34
34
- web: https://github.com/pandatix/go-cvss/blob/master/SECURITY.md
35
- - advisory : https://nvd.nist.gov/vuln/detail/CVE-2022-39213
35
+ - web : https://github.com/pandatix/go-cvss/security/advisories/GHSA-xhmf-mmv2-4hhx
36
36
source:
37
37
id: CVE-2022-39213
38
38
created: 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change @@ -17,13 +17,13 @@ description: |-
17
17
tiled image with a height of 0 and a very large width can cause excessive CPU
18
18
consumption, despite the image size (width * height) appearing to be zero.
19
19
references:
20
- - report : https://go.dev/issue/61581
20
+ - advisory : https://nvd.nist.gov/vuln/detail/CVE-2023-29407
21
21
- fix: https://go.dev/cl/514897
22
- - web : https://security.netapp.com/advisory/ntap-20230831-0009/
22
+ - report : https://go.dev/issue/61581
23
23
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/KO54NBDUJXKAZNGCFOEYL2LKK2RQP6K6/
24
24
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/XWH6Q7NVM4MV3GWFEU4PA67AWZHVFJQ2/
25
25
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/XZTEP6JYILRBNDTNWTEQ5D4QUUVQBESK/
26
- - advisory : https://nvd.nist.gov/vuln/detail/CVE-2023-29407
26
+ - web : https://security.netapp.com/advisory/ntap-20230831-0009/
27
27
cve_metadata:
28
28
id: CVE-2023-29407
29
29
cwe: 'CWE-834: Excessive Iteration'
Original file line number Diff line number Diff line change @@ -24,10 +24,10 @@ description: |-
24
24
cves:
25
25
- CVE-2023-44378
26
26
references:
27
- - web: https://github.com/Consensys/gnark/security/advisories/GHSA-498w-5j49-vqjg
28
- - report: https://github.com/zkopru-network/zkopru/issues/116
29
- - fix: https://github.com/Consensys/gnark/commit/59a4087261a6c73f13e80d695c17b398c3d0934f
30
27
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-44378
28
+ - fix: https://github.com/Consensys/gnark/commit/59a4087261a6c73f13e80d695c17b398c3d0934f
29
+ - report: https://github.com/zkopru-network/zkopru/issues/116
30
+ - web: https://github.com/Consensys/gnark/security/advisories/GHSA-498w-5j49-vqjg
31
31
source:
32
32
id: CVE-2023-44378
33
33
created: 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change @@ -26,8 +26,8 @@ description: |-
26
26
cves:
27
27
- CVE-2023-45141
28
28
references:
29
- - web: https://github.com/gofiber/fiber/security/advisories/GHSA-mv73-f69x-444p
30
29
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-45141
30
+ - web: https://github.com/gofiber/fiber/security/advisories/GHSA-mv73-f69x-444p
31
31
source:
32
32
id: CVE-2023-45141
33
33
created: 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change @@ -27,14 +27,14 @@ description: |-
27
27
in filepath.Clean(\?\c:) returning \?\c: rather than \?\c:\ (among other
28
28
effects). The previous behavior has been restored.
29
29
references:
30
- - report : https://go.dev/issue/63713
30
+ - advisory : https://nvd.nist.gov/vuln/detail/CVE-2023-45283
31
31
- fix: https://go.dev/cl/540277
32
- - web: https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
33
- - report: https://go.dev/issue/64028
34
32
- fix: https://go.dev/cl/541175
35
- - web: https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
33
+ - report: https://go.dev/issue/63713
34
+ - report: https://go.dev/issue/64028
36
35
- web: http://www.openwall.com/lists/oss-security/2023/12/05/2
37
- - advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-45283
36
+ - web: https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
37
+ - web: https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
38
38
cve_metadata:
39
39
id: CVE-2023-45283
40
40
cwe: 'CWE-41: Improper Resolution of Path Equivalence'
Original file line number Diff line number Diff line change @@ -18,10 +18,10 @@ description: |-
18
18
module. This only affects users who are not using the module proxy and are
19
19
fetching modules directly (i.e. GOPROXY=off).
20
20
references:
21
- - web: https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
22
- - report: https://go.dev/issue/63845
23
- - fix: https://go.dev/cl/540257
24
21
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-45285
22
+ - fix: https://go.dev/cl/540257
23
+ - report: https://go.dev/issue/63845
24
+ - web: https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
25
25
cve_metadata:
26
26
id: CVE-2023-45285
27
27
cwe: 'CWE-636: Not Failing Securely (''Failing Open'')'
Original file line number Diff line number Diff line change @@ -23,10 +23,10 @@ description: |-
23
23
question is defined at package level scope, so a completely unrelated server
24
24
could receive the request body.
25
25
references:
26
- - report: https://github.com/go-resty/resty/issues/743
27
- - report: https://github.com/go-resty/resty/issues/739
28
- - fix: https://github.com/go-resty/resty/pull/745
29
26
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-45286
27
+ - fix: https://github.com/go-resty/resty/pull/745
28
+ - report: https://github.com/go-resty/resty/issues/739
29
+ - report: https://github.com/go-resty/resty/issues/743
30
30
cve_metadata:
31
31
id: CVE-2023-45286
32
32
cwe: 'CWE-200: Exposure of Sensitive Information to an Unauthorized Actor'
Original file line number Diff line number Diff line change @@ -18,13 +18,13 @@ description: |-
18
18
cves:
19
19
- CVE-2020-9283
20
20
references:
21
- - web : https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY
21
+ - advisory : https://nvd.nist.gov/vuln/detail/CVE-2020-9283
22
22
- web: http://packetstormsecurity.com/files/156480/Go-SSH-0.0.2-Denial-Of-Service.html
23
+ - web: https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY
23
24
- web: https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html
24
25
- web: https://lists.debian.org/debian-lts-announce/2020/11/msg00027.html
25
26
- web: https://lists.debian.org/debian-lts-announce/2020/11/msg00031.html
26
27
- web: https://lists.debian.org/debian-lts-announce/2023/06/msg00017.html
27
- - advisory: https://nvd.nist.gov/vuln/detail/CVE-2020-9283
28
28
source:
29
29
id: CVE-2020-9283
30
30
created: 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change @@ -18,11 +18,11 @@ description: |-
18
18
cves:
19
19
- CVE-2021-27919
20
20
references:
21
+ - advisory: https://nvd.nist.gov/vuln/detail/CVE-2021-27919
21
22
- web: https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw
22
23
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/2MU47VKTNXX33ZDLTI2ORRUY3KLJKU6G/
23
24
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/HM7U5JNS5WU66Q3S26PFIU2ITB2ATTQ4/
24
25
- web: https://security.gentoo.org/glsa/202208-02
25
- - advisory: https://nvd.nist.gov/vuln/detail/CVE-2021-27919
26
26
notes:
27
27
- fix: 'std: could not add vulnerable_at: not implemented for std/cmd'
28
28
source:
Original file line number Diff line number Diff line change @@ -19,12 +19,12 @@ description: |-
19
19
cves:
20
20
- CVE-2021-3115
21
21
references:
22
- - web : https://groups.google.com/g/golang-announce/c/mperVMGa98w
22
+ - advisory : https://nvd.nist.gov/vuln/detail/CVE-2021-3115
23
23
- web: https://blog.go.dev/path-security
24
+ - web: https://groups.google.com/g/golang-announce/c/mperVMGa98w
24
25
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/
25
- - web: https://security.netapp.com/advisory/ntap-20210219-0001/
26
26
- web: https://security.gentoo.org/glsa/202208-02
27
- - advisory : https://nvd.nist.gov/vuln/detail/CVE-2021-3115
27
+ - web : https://security.netapp.com/advisory/ntap-20210219-0001/
28
28
notes:
29
29
- fix: 'cmd: could not add vulnerable_at: not implemented for std/cmd'
30
30
source:
Original file line number Diff line number Diff line change @@ -30,10 +30,10 @@ description: |-
30
30
cves:
31
31
- CVE-2022-39213
32
32
references:
33
- - web : https://github.com/pandatix/go-cvss/security/advisories/GHSA-xhmf-mmv2-4hhx
33
+ - advisory : https://nvd.nist.gov/vuln/detail/CVE-2022-39213
34
34
- fix: https://github.com/pandatix/go-cvss/commit/d9d478ff0c13b8b09ace030db9262f3c2fe031f4
35
35
- web: https://github.com/pandatix/go-cvss/blob/master/SECURITY.md
36
- - advisory : https://nvd.nist.gov/vuln/detail/CVE-2022-39213
36
+ - web : https://github.com/pandatix/go-cvss/security/advisories/GHSA-xhmf-mmv2-4hhx
37
37
source:
38
38
id: CVE-2022-39213
39
39
created: 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change @@ -27,13 +27,13 @@ description: |-
27
27
credits:
28
28
- Philippe Antoine (Catena cyber)
29
29
references:
30
- - report : https://go.dev/issue/61581
30
+ - advisory : https://nvd.nist.gov/vuln/detail/CVE-2023-29407
31
31
- fix: https://go.dev/cl/514897
32
- - web : https://security.netapp.com/advisory/ntap-20230831-0009/
32
+ - report : https://go.dev/issue/61581
33
33
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/KO54NBDUJXKAZNGCFOEYL2LKK2RQP6K6/
34
34
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/XWH6Q7NVM4MV3GWFEU4PA67AWZHVFJQ2/
35
35
- web: https://lists.fedoraproject.org/archives/list/
[email protected] /message/XZTEP6JYILRBNDTNWTEQ5D4QUUVQBESK/
36
- - advisory : https://nvd.nist.gov/vuln/detail/CVE-2023-29407
36
+ - web : https://security.netapp.com/advisory/ntap-20230831-0009/
37
37
cve_metadata:
38
38
id: CVE-2023-29407
39
39
cwe: 'CWE-834: Excessive Iteration'
Original file line number Diff line number Diff line change @@ -26,10 +26,10 @@ description: |-
26
26
cves:
27
27
- CVE-2023-44378
28
28
references:
29
- - web: https://github.com/Consensys/gnark/security/advisories/GHSA-498w-5j49-vqjg
30
- - report: https://github.com/zkopru-network/zkopru/issues/116
31
- - fix: https://github.com/Consensys/gnark/commit/59a4087261a6c73f13e80d695c17b398c3d0934f
32
29
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-44378
30
+ - fix: https://github.com/Consensys/gnark/commit/59a4087261a6c73f13e80d695c17b398c3d0934f
31
+ - report: https://github.com/zkopru-network/zkopru/issues/116
32
+ - web: https://github.com/Consensys/gnark/security/advisories/GHSA-498w-5j49-vqjg
33
33
source:
34
34
id: CVE-2023-44378
35
35
created: 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change @@ -26,8 +26,8 @@ description: |-
26
26
cves:
27
27
- CVE-2023-45141
28
28
references:
29
- - web: https://github.com/gofiber/fiber/security/advisories/GHSA-mv73-f69x-444p
30
29
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-45141
30
+ - web: https://github.com/gofiber/fiber/security/advisories/GHSA-mv73-f69x-444p
31
31
source:
32
32
id: CVE-2023-45141
33
33
created: 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change @@ -86,14 +86,14 @@ description: |-
86
86
in filepath.Clean(\?\c:) returning \?\c: rather than \?\c:\ (among other
87
87
effects). The previous behavior has been restored.
88
88
references:
89
- - report : https://go.dev/issue/63713
89
+ - advisory : https://nvd.nist.gov/vuln/detail/CVE-2023-45283
90
90
- fix: https://go.dev/cl/540277
91
- - web: https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
92
- - report: https://go.dev/issue/64028
93
91
- fix: https://go.dev/cl/541175
94
- - web: https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
92
+ - report: https://go.dev/issue/63713
93
+ - report: https://go.dev/issue/64028
95
94
- web: http://www.openwall.com/lists/oss-security/2023/12/05/2
96
- - advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-45283
95
+ - web: https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
96
+ - web: https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
97
97
cve_metadata:
98
98
id: CVE-2023-45283
99
99
cwe: 'CWE-41: Improper Resolution of Path Equivalence'
Original file line number Diff line number Diff line change @@ -24,10 +24,10 @@ description: |-
24
24
credits:
25
25
- David Leadbeater
26
26
references:
27
- - web: https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
28
- - report: https://go.dev/issue/63845
29
- - fix: https://go.dev/cl/540257
30
27
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-45285
28
+ - fix: https://go.dev/cl/540257
29
+ - report: https://go.dev/issue/63845
30
+ - web: https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
31
31
cve_metadata:
32
32
id: CVE-2023-45285
33
33
cwe: 'CWE-636: Not Failing Securely (''Failing Open'')'
Original file line number Diff line number Diff line change @@ -40,10 +40,10 @@ description: |-
40
40
credits:
41
41
- Logan Attwood (@lattwood)
42
42
references:
43
- - report: https://github.com/go-resty/resty/issues/743
44
- - report: https://github.com/go-resty/resty/issues/739
45
- - fix: https://github.com/go-resty/resty/pull/745
46
43
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-45286
44
+ - fix: https://github.com/go-resty/resty/pull/745
45
+ - report: https://github.com/go-resty/resty/issues/739
46
+ - report: https://github.com/go-resty/resty/issues/743
47
47
cve_metadata:
48
48
id: CVE-2023-45286
49
49
cwe: 'CWE-200: Exposure of Sensitive Information to an Unauthorized Actor'
Original file line number Diff line number Diff line change @@ -29,16 +29,16 @@ cves:
29
29
ghsas :
30
30
- GHSA-28r2-q6m8-9hpx
31
31
references :
32
+ - advisory : https://github.com/advisories/GHSA-28r2-q6m8-9hpx
32
33
- advisory : https://nvd.nist.gov/vuln/detail/CVE-2022-30323
33
- - fix : https://github.com/hashicorp/go-getter/pull/359
34
- - fix : https://github.com/hashicorp/go-getter/pull/361
35
34
- fix : https://github.com/hashicorp/go-getter/commit/38e97387488f5439616be60874979433a12edb48
36
35
- fix : https://github.com/hashicorp/go-getter/commit/a2ebce998f8d4105bd4b78d6c99a12803ad97a45
36
+ - fix : https://github.com/hashicorp/go-getter/pull/359
37
+ - fix : https://github.com/hashicorp/go-getter/pull/361
37
38
- web : https://discuss.hashicorp.com
38
39
- web : https://discuss.hashicorp.com/t/hcsec-2022-13-multiple-vulnerabilities-in-go-getter-library/
39
40
- web : https://discuss.hashicorp.com/t/hcsec-2022-13-multiple-vulnerabilities-in-go-getter-library/39930
40
41
- web : https://github.com/hashicorp/go-getter/releases
41
- - advisory : https://github.com/advisories/GHSA-28r2-q6m8-9hpx
42
42
source :
43
43
id : GHSA-28r2-q6m8-9hpx
44
44
created : 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change 49
49
references :
50
50
- advisory : https://github.com/hpcng/sif/security/advisories/GHSA-33m6-q9v5-62r7
51
51
- advisory : https://nvd.nist.gov/vuln/detail/CVE-2021-3538
52
- - report : https://github.com/satori/go.uuid/issues/73
53
- - fix : https://github.com/satori/go.uuid/pull/75
54
52
- fix : https://github.com/satori/go.uuid/commit/75cca531ea763666bc46e531da3b4c3b95f64557
53
+ - fix : https://github.com/satori/go.uuid/pull/75
54
+ - report : https://github.com/satori/go.uuid/issues/73
55
55
- web : https://bugzilla.redhat.com/show_bug.cgi?id=1954376
56
56
- web : https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMSATORIGOUUID-72488
57
57
notes :
Original file line number Diff line number Diff line change 19
19
- GHSA-3hwm-922r-47hw
20
20
references :
21
21
- advisory : https://github.com/42Atomys/stud42/security/advisories/GHSA-3hwm-922r-47hw
22
- - web : https://github.com/42Atomys/stud42/issues/412
23
22
- web : https://github.com/42Atomys/stud42/commit/a70bfc72fba721917bf681d72a58093fb9deee17
23
+ - web : https://github.com/42Atomys/stud42/issues/412
24
24
source :
25
25
id : GHSA-3hwm-922r-47hw
26
26
created : 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change 23
23
ghsas :
24
24
- GHSA-3wq5-3f56-v5xc
25
25
references :
26
+ - advisory : https://github.com/advisories/GHSA-3wq5-3f56-v5xc
26
27
- advisory : https://nvd.nist.gov/vuln/detail/CVE-2023-1777
27
28
- web : https://mattermost.com/security-updates/
28
- - advisory : https://github.com/advisories/GHSA-3wq5-3f56-v5xc
29
29
notes :
30
30
- fix : ' github.com/mattermost/mattermost-server/v6: could not add vulnerable_at: version 7.1.6 does not exist'
31
31
- lint : ' modules[1] "github.com/mattermost/mattermost-server/v6": version 7.1.6 does not exist'
Original file line number Diff line number Diff line change 16
16
ghsas :
17
17
- GHSA-54q4-74p3-mgcw
18
18
references :
19
+ - advisory : https://github.com/advisories/GHSA-54q4-74p3-mgcw
19
20
- advisory : https://nvd.nist.gov/vuln/detail/CVE-2022-38867
20
21
- report : https://github.com/zhaojh329/rttys/issues/117
21
- - advisory : https://github.com/advisories/GHSA-54q4-74p3-mgcw
22
22
source :
23
23
id : GHSA-54q4-74p3-mgcw
24
24
created : 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change 39
39
- GHSA-66p8-j459-rq63
40
40
references :
41
41
- advisory : https://github.com/pterodactyl/wings/security/advisories/GHSA-66p8-j459-rq63
42
- - web : https://github.com/pterodactyl/wings/security/advisories/GHSA-p8r3-83r8-jwj5
43
42
- advisory : https://nvd.nist.gov/vuln/detail/CVE-2023-25168
44
43
- fix : https://github.com/pterodactyl/wings/commit/429ac62dba22997a278bc709df5ac00a5a25d83d
44
+ - web : https://github.com/pterodactyl/wings/security/advisories/GHSA-p8r3-83r8-jwj5
45
45
notes :
46
46
- lint : ' description: possible markdown formatting (found ### )'
47
47
- lint : ' description: possible markdown formatting (found [`GHSA-p8r3-83r8-jwj5`](https://github.com/pterodactyl/wings/security/advisories/GHSA-p8r3-83r8-jwj5))'
Original file line number Diff line number Diff line change @@ -29,11 +29,11 @@ cves:
29
29
ghsas :
30
30
- GHSA-6qfg-8799-r575
31
31
references :
32
+ - advisory : https://github.com/advisories/GHSA-6qfg-8799-r575
32
33
- advisory : https://nvd.nist.gov/vuln/detail/CVE-2019-11251
33
- - report : https://github.com/kubernetes/kubernetes/issues/87773
34
34
- fix : https://github.com/kubernetes/kubernetes/pull/82143
35
+ - report : https://github.com/kubernetes/kubernetes/issues/87773
35
36
- web : https://groups.google.com/d/msg/kubernetes-announce/YYtEFdFimZ4/nZnOezZuBgAJ
36
- - advisory : https://github.com/advisories/GHSA-6qfg-8799-r575
37
37
source :
38
38
id : GHSA-6qfg-8799-r575
39
39
created : 1999-01-01T00:00:00Z
Original file line number Diff line number Diff line change @@ -20,11 +20,11 @@ cves:
20
20
ghsas :
21
21
- GHSA-7fxj-fr3v-r9gj
22
22
references :
23
+ - advisory : https://github.com/advisories/GHSA-7fxj-fr3v-r9gj
23
24
- advisory : https://nvd.nist.gov/vuln/detail/CVE-2022-3023
24
25
- fix : https://github.com/pingcap/tidb/commit/d0376379d615cc8f263a0b17c031ce403c8dcbfb
25
26
- web : https://advisory.dw1.io/45
26
27
- web : https://huntr.dev/bounties/120f1346-e958-49d0-b66c-0f889a469540
27
- - advisory : https://github.com/advisories/GHSA-7fxj-fr3v-r9gj
28
28
source :
29
29
id : GHSA-7fxj-fr3v-r9gj
30
30
created : 1999-01-01T00:00:00Z
You can’t perform that action at this time.
0 commit comments