From 2318fd6a6a317b53861709653869fd5e4be4fc18 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 22 Dec 2022 04:00:36 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/34xxx/CVE-2021-34427.json | 5 +++++ 2022/47xxx/CVE-2022-47629.json | 5 +++++ 2 files changed, 10 insertions(+) diff --git a/2021/34xxx/CVE-2021-34427.json b/2021/34xxx/CVE-2021-34427.json index a69afa9362c..c3c075dc9a5 100644 --- a/2021/34xxx/CVE-2021-34427.json +++ b/2021/34xxx/CVE-2021-34427.json @@ -62,6 +62,11 @@ "refsource": "FULLDISC", "name": "20221220 SEC Consult SA-20221216-0 :: Remote code execution bypass in Eclipse Business Intelligence Reporting Tool (BiRT)", "url": "http://seclists.org/fulldisclosure/2022/Dec/30" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/170326/Eclipse-Business-Intelligence-Reporting-Tool-4.11.0-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/170326/Eclipse-Business-Intelligence-Reporting-Tool-4.11.0-Remote-Code-Execution.html" } ] } diff --git a/2022/47xxx/CVE-2022-47629.json b/2022/47xxx/CVE-2022-47629.json index b248ff2f887..7eaaff408d3 100644 --- a/2022/47xxx/CVE-2022-47629.json +++ b/2022/47xxx/CVE-2022-47629.json @@ -61,6 +61,11 @@ "url": "https://dev.gnupg.org/T6284", "refsource": "MISC", "name": "https://dev.gnupg.org/T6284" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5305", + "url": "https://www.debian.org/security/2022/dsa-5305" } ] }