mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
211a495d1a
commit
75b53f78f9
@ -68,6 +68,11 @@
|
||||
"name": "106176",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106176"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html",
|
||||
"url": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,16 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-3d291845d8",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSBCRN6EGQJUVOSD4OEEQ6XORHEM2CUL/"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/cacalabs/libcaca/issues/37",
|
||||
"url": "https://github.com/cacalabs/libcaca/issues/37"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/cacalabs/libcaca/commit/3e52dabe3e64dc50f4422effe364a1457a8a8592",
|
||||
"url": "https://github.com/cacalabs/libcaca/commit/3e52dabe3e64dc50f4422effe364a1457a8a8592"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -91,6 +91,16 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-3d291845d8",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSBCRN6EGQJUVOSD4OEEQ6XORHEM2CUL/"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/cacalabs/libcaca/issues/38",
|
||||
"url": "https://github.com/cacalabs/libcaca/issues/38"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/cacalabs/libcaca/commit/1022d97496c7899e8641515af363381b31ae2f05",
|
||||
"url": "https://github.com/cacalabs/libcaca/commit/1022d97496c7899e8641515af363381b31ae2f05"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:0739",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0739"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html",
|
||||
"url": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,6 +68,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:0739",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0739"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html",
|
||||
"url": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20220412 CVE-2021-31805: Apache Struts: Forced OGNL evaluation, when evaluated on raw not validated user input in tag attributes, may lead to RCE.",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/04/12/6"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220420-0001/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220420-0001/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -11,15 +11,15 @@
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"vendor_name": "VMware",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "VMware Horizon Client for Linux",
|
||||
"product_name": "VMware Horizon Agent for Linux",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "VMware Horizon Client for Linux prior to 22.x"
|
||||
"version_value": "VMware Horizon Agent for Linux prior to 22.x"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,7 +55,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "VMware Horizon Client for Linux (prior to 22.x) contains a local privilege escalation as a user is able to change the default shared folder location due to a vulnerable symbolic link. Successful exploitation can result in linking to a root owned file."
|
||||
"value": "VMware Horizon Agent for Linux (prior to 22.x) contains a local privilege escalation as a user is able to change the default shared folder location due to a vulnerable symbolic link. Successful exploitation can result in linking to a root owned file."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,15 +11,15 @@
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"vendor_name": "VMware",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "VMware Horizon Client for Linux",
|
||||
"product_name": "VMware Horizon Agent for Linux",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "VMware Horizon Client for Linux prior to 22.x"
|
||||
"version_value": "VMware Horizon Agent for Linux prior to 22.x"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,7 +55,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "VMware Horizon Client for Linux (prior to 22.x) contains a local privilege escalation that allows a user to escalate to root due to a vulnerable configuration file."
|
||||
"value": "VMware Horizon Agent for Linux (prior to 22.x) contains a local privilege escalation that allows a user to escalate to root due to a vulnerable configuration file."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user