mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2d9e15d681
commit
450998354c
@ -1,17 +1,17 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2009-5146",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2009-5146",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2013-2679",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +11,71 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Linksys E4200 router with firmware 1.0.05 build 7 allow remote attackers to inject arbitrary web script or HTML via the (1) log_type, (2) ping_ip, (3) ping_size, (4) submit_type, or (5) traceroute_ip parameter to apply.cgi or (6) new_workgroup or (7) submit_button parameter to storage/apply.cgi."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.cloudscan.me/2013/05/xss-lfi-linksys-e4200-firmware-0d.html",
|
||||
"url": "http://www.cloudscan.me/2013/05/xss-lfi-linksys-e4200-firmware-0d.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/121551/Cisco-Linksys-E4200-Cross-Site-Scripting-Local-File-Inclusion.html",
|
||||
"url": "http://packetstormsecurity.com/files/121551/Cisco-Linksys-E4200-Cross-Site-Scripting-Local-File-Inclusion.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://osvdb.org/93059",
|
||||
"url": "http://osvdb.org/93059"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://osvdb.org/93060",
|
||||
"url": "http://osvdb.org/93060"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84069",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84069"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2013-3323",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,38 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A Privilege Escalation Vulnerability exists in IBM Maximo Asset Management 7.5, 7.1, and 6.2, when WebSeal with Basic Authentication is used, due to a failure to invalidate the authentication session, which could let a malicious user obtain unauthorized access."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://www.securityfocus.com/bid/62685",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/62685"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77920?_ga=2.229912220.1881683942.1582039056-713214152.1572980240",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77920?_ga=2.229912220.1881683942.1582039056-713214152.1572980240"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://www.ibm.com/support/pages/node/235239",
|
||||
"url": "https://www.ibm.com/support/pages/node/235239"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2013-6295",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,33 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "PrestaShop 1.5.5 vulnerable to privilege escalation via a Salesman account via upload module"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://davidsopaslabs.blogspot.com/2013/10/how-salesman-could-hack-prestashop.html",
|
||||
"url": "http://davidsopaslabs.blogspot.com/2013/10/how-salesman-could-hack-prestashop.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://davidsopaslabs.blogspot.com/2013/",
|
||||
"url": "http://davidsopaslabs.blogspot.com/2013/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2014-3879",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +11,66 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "OpenPAM Nummularia 9.2 through 10.0 does not properly handle the error reported when an include directive refers to a policy that does not exist, which causes the loaded policy chain to no be discarded and allows context-dependent attackers to bypass authentication via a login (1) without a password or (2) with an incorrect password."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "67808",
|
||||
"url": "http://www.securityfocus.com/bid/67808"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://www.openpam.org/browser/openpam/trunk/HISTORY",
|
||||
"url": "http://www.openpam.org/browser/openpam/trunk/HISTORY"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14:13.pam.asc",
|
||||
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14:13.pam.asc"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securitytracker.com/id/1030330",
|
||||
"url": "http://www.securitytracker.com/id/1030330"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -108,6 +108,11 @@
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0544",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0544"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -108,6 +108,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2028",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2028"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0542",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -128,6 +128,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2028",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2028"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0542",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -128,6 +128,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2028",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2028"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0542",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -128,6 +128,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2028",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2028"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0542",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -128,6 +128,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2028",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2028"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0542",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -128,6 +128,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2028",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2028"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0542",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -113,6 +113,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2028",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2028"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0542",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -133,6 +133,11 @@
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0544",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0544"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -123,6 +123,11 @@
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0544",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0544"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -128,6 +128,11 @@
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0544",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0544"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -129,6 +129,11 @@
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0544",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0544"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -156,6 +156,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0103",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0103"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0543",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0543"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -111,6 +111,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0178",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0178"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0543",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0543"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -136,6 +136,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2028",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2028"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0542",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -136,6 +136,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2028",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2028"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0542",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,14 +4,63 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-10791",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "report@snyk.io",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Snyk",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "promise-probe",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "All versions prior to version 0.10.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Arbitrary Code Execution"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/dottgonzo/node-promise-probe/commit/0d9affb67fc1ad985903536d35372cf55efe5a45,",
|
||||
"url": "https://github.com/dottgonzo/node-promise-probe/commit/0d9affb67fc1ad985903536d35372cf55efe5a45,"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://snyk.io/vuln/SNYK-JS-PROMISEPROBE-546816",
|
||||
"url": "https://snyk.io/vuln/SNYK-JS-PROMISEPROBE-546816"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "promise-probe before 0.10.0 allows remote attackers to perform a command injection attack. The file, outputFile and options functions can be controlled by users without any sanitization."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4118-1",
|
||||
"url": "https://usn.ubuntu.com/4118-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0543",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0543"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -231,6 +231,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0179",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0179"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0543",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0543"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -138,6 +138,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0375",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0375"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0543",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0543"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -126,6 +126,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0375",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0375"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0543",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0543"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -126,6 +126,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0339",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0339"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2020:0543",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2020:0543"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user