diff --git a/2019/10xxx/CVE-2019-10174.json b/2019/10xxx/CVE-2019-10174.json index 570ae7e9624..98d087a74ce 100644 --- a/2019/10xxx/CVE-2019-10174.json +++ b/2019/10xxx/CVE-2019-10174.json @@ -61,6 +61,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0727", "url": "https://access.redhat.com/errata/RHSA-2020:0727" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0018/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0018/" } ] }, diff --git a/2019/10xxx/CVE-2019-10184.json b/2019/10xxx/CVE-2019-10184.json index aad791e3b49..3fb07796537 100644 --- a/2019/10xxx/CVE-2019-10184.json +++ b/2019/10xxx/CVE-2019-10184.json @@ -103,6 +103,11 @@ "url": "https://github.com/undertow-io/undertow/pull/794", "name": "https://github.com/undertow-io/undertow/pull/794", "refsource": "CONFIRM" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0016/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0016/" } ] }, diff --git a/2019/10xxx/CVE-2019-10212.json b/2019/10xxx/CVE-2019-10212.json index 7a29d57374a..45a5c03f66f 100644 --- a/2019/10xxx/CVE-2019-10212.json +++ b/2019/10xxx/CVE-2019-10212.json @@ -58,6 +58,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0727", "url": "https://access.redhat.com/errata/RHSA-2020:0727" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0017/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0017/" } ] }, diff --git a/2019/10xxx/CVE-2019-10219.json b/2019/10xxx/CVE-2019-10219.json index 68f077bd70c..3c691aa1deb 100644 --- a/2019/10xxx/CVE-2019-10219.json +++ b/2019/10xxx/CVE-2019-10219.json @@ -108,6 +108,11 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10219", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10219", "refsource": "CONFIRM" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0024/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0024/" } ] }, diff --git a/2019/14xxx/CVE-2019-14900.json b/2019/14xxx/CVE-2019-14900.json index decbc5b42a1..f74c7dbf44b 100644 --- a/2019/14xxx/CVE-2019-14900.json +++ b/2019/14xxx/CVE-2019-14900.json @@ -59,6 +59,11 @@ "refsource": "MLIST", "name": "[turbine-dev] 20211015 Fulcrum Security Hibernate Module", "url": "https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0020/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0020/" } ] }, diff --git a/2019/3xxx/CVE-2019-3888.json b/2019/3xxx/CVE-2019-3888.json index 97afb1aefb7..a84fefb8528 100644 --- a/2019/3xxx/CVE-2019-3888.json +++ b/2019/3xxx/CVE-2019-3888.json @@ -68,6 +68,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0727", "url": "https://access.redhat.com/errata/RHSA-2020:0727" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0019/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0019/" } ] }, diff --git a/2020/10xxx/CVE-2020-10687.json b/2020/10xxx/CVE-2020-10687.json index 4d9b2ddb4e5..0f0189c8cd5 100644 --- a/2020/10xxx/CVE-2020-10687.json +++ b/2020/10xxx/CVE-2020-10687.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[cxf-dev] 20210129 Undertow CVE", "url": "https://lists.apache.org/thread.html/r6603513ea8afbf6857fd77ca5888ec8385d0af493baa4250e28c351c@%3Cdev.cxf.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0015/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0015/" } ] }, diff --git a/2020/10xxx/CVE-2020-10705.json b/2020/10xxx/CVE-2020-10705.json index 97b9a7e8b15..76b2b0a2669 100644 --- a/2020/10xxx/CVE-2020-10705.json +++ b/2020/10xxx/CVE-2020-10705.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1803241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1803241" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0014/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0014/" } ] }, diff --git a/2020/10xxx/CVE-2020-10719.json b/2020/10xxx/CVE-2020-10719.json index 88272104865..43e044baf79 100644 --- a/2020/10xxx/CVE-2020-10719.json +++ b/2020/10xxx/CVE-2020-10719.json @@ -48,6 +48,11 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10719", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10719", "refsource": "CONFIRM" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0014/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0014/" } ] }, diff --git a/2020/13xxx/CVE-2020-13956.json b/2020/13xxx/CVE-2020-13956.json index 70dfd938a04..c5b56933164 100644 --- a/2020/13xxx/CVE-2020-13956.json +++ b/2020/13xxx/CVE-2020-13956.json @@ -348,6 +348,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0002/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0002/" } ] }, diff --git a/2020/1xxx/CVE-2020-1954.json b/2020/1xxx/CVE-2020-1954.json index 7f457e1898e..84d302f147d 100644 --- a/2020/1xxx/CVE-2020-1954.json +++ b/2020/1xxx/CVE-2020-1954.json @@ -68,6 +68,11 @@ "refsource": "MLIST", "name": "[cxf-commits] 20210616 svn commit: r1075801 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2021-30468.txt.asc security-advisories.html", "url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0001/" } ] }, diff --git a/2020/25xxx/CVE-2020-25711.json b/2020/25xxx/CVE-2020-25711.json index 8ea56652572..c7e8923d6b4 100644 --- a/2020/25xxx/CVE-2020-25711.json +++ b/2020/25xxx/CVE-2020-25711.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1897618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897618" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0023/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0023/" } ] }, diff --git a/2020/8xxx/CVE-2020-8908.json b/2020/8xxx/CVE-2020-8908.json index 289548c9683..1ac101e9e83 100644 --- a/2020/8xxx/CVE-2020-8908.json +++ b/2020/8xxx/CVE-2020-8908.json @@ -281,6 +281,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0003/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0003/" } ] }, diff --git a/2021/0xxx/CVE-2021-0060.json b/2021/0xxx/CVE-2021-0060.json index 2d001b2cd3f..9afac2b62bd 100644 --- a/2021/0xxx/CVE-2021-0060.json +++ b/2021/0xxx/CVE-2021-0060.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00470.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00470.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0005/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0005/" } ] }, diff --git a/2021/0xxx/CVE-2021-0091.json b/2021/0xxx/CVE-2021-0091.json index 5fb1a88cbf3..c401dff56e9 100644 --- a/2021/0xxx/CVE-2021-0091.json +++ b/2021/0xxx/CVE-2021-0091.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0092.json b/2021/0xxx/CVE-2021-0092.json index bb21051dfb9..2baf3b1b241 100644 --- a/2021/0xxx/CVE-2021-0092.json +++ b/2021/0xxx/CVE-2021-0092.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0093.json b/2021/0xxx/CVE-2021-0093.json index da4336f9af5..a7967d45bec 100644 --- a/2021/0xxx/CVE-2021-0093.json +++ b/2021/0xxx/CVE-2021-0093.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0099.json b/2021/0xxx/CVE-2021-0099.json index dded4c6b365..e6695f9f601 100644 --- a/2021/0xxx/CVE-2021-0099.json +++ b/2021/0xxx/CVE-2021-0099.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0103.json b/2021/0xxx/CVE-2021-0103.json index fc28aef0270..de0ad36ac1b 100644 --- a/2021/0xxx/CVE-2021-0103.json +++ b/2021/0xxx/CVE-2021-0103.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0107.json b/2021/0xxx/CVE-2021-0107.json index 5f3cb7daad7..59c8d765553 100644 --- a/2021/0xxx/CVE-2021-0107.json +++ b/2021/0xxx/CVE-2021-0107.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0111.json b/2021/0xxx/CVE-2021-0111.json index cda7753d035..43f8d2ce72e 100644 --- a/2021/0xxx/CVE-2021-0111.json +++ b/2021/0xxx/CVE-2021-0111.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0114.json b/2021/0xxx/CVE-2021-0114.json index 9cedafc3c35..8f979e8fe58 100644 --- a/2021/0xxx/CVE-2021-0114.json +++ b/2021/0xxx/CVE-2021-0114.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0115.json b/2021/0xxx/CVE-2021-0115.json index 17aa8197a4e..b33c99792c1 100644 --- a/2021/0xxx/CVE-2021-0115.json +++ b/2021/0xxx/CVE-2021-0115.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0116.json b/2021/0xxx/CVE-2021-0116.json index 6bdb73e7ff1..f19455120ee 100644 --- a/2021/0xxx/CVE-2021-0116.json +++ b/2021/0xxx/CVE-2021-0116.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0117.json b/2021/0xxx/CVE-2021-0117.json index c77a3219be4..d22e263d4d7 100644 --- a/2021/0xxx/CVE-2021-0117.json +++ b/2021/0xxx/CVE-2021-0117.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0118.json b/2021/0xxx/CVE-2021-0118.json index 5718f3af584..a381fc25713 100644 --- a/2021/0xxx/CVE-2021-0118.json +++ b/2021/0xxx/CVE-2021-0118.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0119.json b/2021/0xxx/CVE-2021-0119.json index b267f7e2f18..684fa95e462 100644 --- a/2021/0xxx/CVE-2021-0119.json +++ b/2021/0xxx/CVE-2021-0119.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0124.json b/2021/0xxx/CVE-2021-0124.json index 26d6f72b2bc..1f8325586d3 100644 --- a/2021/0xxx/CVE-2021-0124.json +++ b/2021/0xxx/CVE-2021-0124.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0125.json b/2021/0xxx/CVE-2021-0125.json index 7e57543af8c..d7ae05cefa1 100644 --- a/2021/0xxx/CVE-2021-0125.json +++ b/2021/0xxx/CVE-2021-0125.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/0xxx/CVE-2021-0127.json b/2021/0xxx/CVE-2021-0127.json index f3c83051012..994ae4d7471 100644 --- a/2021/0xxx/CVE-2021-0127.json +++ b/2021/0xxx/CVE-2021-0127.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00532.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00532.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0008/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0008/" } ] }, diff --git a/2021/0xxx/CVE-2021-0145.json b/2021/0xxx/CVE-2021-0145.json index 28d162ed8ab..44a78333724 100644 --- a/2021/0xxx/CVE-2021-0145.json +++ b/2021/0xxx/CVE-2021-0145.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00561.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00561.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0009/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0009/" } ] }, diff --git a/2021/0xxx/CVE-2021-0156.json b/2021/0xxx/CVE-2021-0156.json index 4a35b417160..aff5663deda 100644 --- a/2021/0xxx/CVE-2021-0156.json +++ b/2021/0xxx/CVE-2021-0156.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0007/" } ] }, diff --git a/2021/20xxx/CVE-2021-20220.json b/2021/20xxx/CVE-2021-20220.json index e79b2769f05..05eb3c5cd92 100644 --- a/2021/20xxx/CVE-2021-20220.json +++ b/2021/20xxx/CVE-2021-20220.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0013/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0013/" } ] }, diff --git a/2021/21xxx/CVE-2021-21290.json b/2021/21xxx/CVE-2021-21290.json index de5b9ffa877..aae97952973 100644 --- a/2021/21xxx/CVE-2021-21290.json +++ b/2021/21xxx/CVE-2021-21290.json @@ -261,6 +261,11 @@ "refsource": "MLIST", "name": "[pulsar-commits] 20211020 [GitHub] [pulsar] Shoothzj opened a new pull request #12437: [Security] Bump grpc to 1.41.0", "url": "https://lists.apache.org/thread.html/r584cf871f188c406d8bd447ff4e2fd9817fca862436c064d0951a071@%3Ccommits.pulsar.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0011/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0011/" } ] }, diff --git a/2021/25xxx/CVE-2021-25992.json b/2021/25xxx/CVE-2021-25992.json index c4f960d726c..cf4499d1cb4 100644 --- a/2021/25xxx/CVE-2021-25992.json +++ b/2021/25xxx/CVE-2021-25992.json @@ -47,7 +47,7 @@ "description_data": [ { "lang": "eng", - "value": "In Ifme, versions 1.0.0 to v.7.33.2 don’t properly invalidate a user’s session even after the user initiated logout. It makes it possible for an attacker to reuse the admin cookies either via local/network access or by other hypothetical attacks." + "value": "In Ifme, versions 1.0.0 to v.7.33.2 don\u2019t properly invalidate a user\u2019s session even after the user initiated logout. It makes it possible for an attacker to reuse the admin cookies either via local/network access or by other hypothetical attacks." } ] }, @@ -85,12 +85,14 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://github.com/ifmeorg/ifme/commit/014f6d3526a594109d4d6607c2f30b1865e37611" + "refsource": "MISC", + "url": "https://github.com/ifmeorg/ifme/commit/014f6d3526a594109d4d6607c2f30b1865e37611", + "name": "https://github.com/ifmeorg/ifme/commit/014f6d3526a594109d4d6607c2f30b1865e37611" }, { "refsource": "MISC", - "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25992" + "url": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25992", + "name": "https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25992" } ] }, @@ -104,4 +106,4 @@ "advisory": "https://www.whitesourcesoftware.com/vulnerability-database/", "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2021/29xxx/CVE-2021-29425.json b/2021/29xxx/CVE-2021-29425.json index a4b8611cc85..81cd66547e6 100644 --- a/2021/29xxx/CVE-2021-29425.json +++ b/2021/29xxx/CVE-2021-29425.json @@ -297,6 +297,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0004/" } ] }, diff --git a/2021/33xxx/CVE-2021-33061.json b/2021/33xxx/CVE-2021-33061.json index 166d3d2b74f..46a0794849e 100644 --- a/2021/33xxx/CVE-2021-33061.json +++ b/2021/33xxx/CVE-2021-33061.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0010/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0010/" } ] }, diff --git a/2021/33xxx/CVE-2021-33068.json b/2021/33xxx/CVE-2021-33068.json index bf2b21cf0c3..48030cd76f5 100644 --- a/2021/33xxx/CVE-2021-33068.json +++ b/2021/33xxx/CVE-2021-33068.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00470.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00470.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0006/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0006/" } ] }, diff --git a/2021/33xxx/CVE-2021-33096.json b/2021/33xxx/CVE-2021-33096.json index 48479cda9d1..0a1bf32bbaa 100644 --- a/2021/33xxx/CVE-2021-33096.json +++ b/2021/33xxx/CVE-2021-33096.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00571.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0010/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0010/" } ] }, diff --git a/2021/37xxx/CVE-2021-37136.json b/2021/37xxx/CVE-2021-37136.json index 9fd21d82a8e..077fe0941ef 100644 --- a/2021/37xxx/CVE-2021-37136.json +++ b/2021/37xxx/CVE-2021-37136.json @@ -84,6 +84,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0012/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0012/" } ] }, diff --git a/2021/37xxx/CVE-2021-37137.json b/2021/37xxx/CVE-2021-37137.json index 76332caedc1..f676434a2f4 100644 --- a/2021/37xxx/CVE-2021-37137.json +++ b/2021/37xxx/CVE-2021-37137.json @@ -84,6 +84,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0012/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0012/" } ] }, diff --git a/2021/37xxx/CVE-2021-37714.json b/2021/37xxx/CVE-2021-37714.json index 2dee19461c8..c0e02ce102b 100644 --- a/2021/37xxx/CVE-2021-37714.json +++ b/2021/37xxx/CVE-2021-37714.json @@ -131,6 +131,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220210-0022/", + "url": "https://security.netapp.com/advisory/ntap-20220210-0022/" } ] }, diff --git a/2022/0xxx/CVE-2022-0558.json b/2022/0xxx/CVE-2022-0558.json index ff4463fc574..08b7de73310 100644 --- a/2022/0xxx/CVE-2022-0558.json +++ b/2022/0xxx/CVE-2022-0558.json @@ -1,89 +1,89 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-0558", - "STATE": "PUBLIC", - "TITLE": "Cross-site Scripting (XSS) - Stored in microweber/microweber" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "microweber/microweber", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "1.2.11" - } - ] + "CVE_data_meta": { + "ASSIGNER": "security@huntr.dev", + "ID": "CVE-2022-0558", + "STATE": "PUBLIC", + "TITLE": "Cross-site Scripting (XSS) - Stored in microweber/microweber" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "microweber/microweber", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "1.2.11" + } + ] + } + } + ] + }, + "vendor_name": "microweber" } - } ] - }, - "vendor_name": "microweber" } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "LOW", - "attackVector": "NETWORK", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "privilegesRequired": "NONE", - "scope": "UNCHANGED", - "userInteraction": "NONE", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" - } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/8fffc95f-14ae-457b-aecc-be4716a8b91c", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/8fffc95f-14ae-457b-aecc-be4716a8b91c" - }, - { - "name": "https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d", - "refsource": "MISC", - "url": "https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d" - } - ] - }, - "source": { - "advisory": "8fffc95f-14ae-457b-aecc-be4716a8b91c", - "discovery": "EXTERNAL" - } + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://huntr.dev/bounties/8fffc95f-14ae-457b-aecc-be4716a8b91c", + "refsource": "CONFIRM", + "url": "https://huntr.dev/bounties/8fffc95f-14ae-457b-aecc-be4716a8b91c" + }, + { + "name": "https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d", + "refsource": "MISC", + "url": "https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d" + } + ] + }, + "source": { + "advisory": "8fffc95f-14ae-457b-aecc-be4716a8b91c", + "discovery": "EXTERNAL" + } } \ No newline at end of file