mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 18:53:08 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
11ad005dc4
commit
8cdaf978fc
@ -276,6 +276,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[cxf-commits] 20210616 svn commit: r1075801 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2021-30468.txt.asc security-advisories.html",
|
||||
"url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20211006 Multiple vulnerabilities in Jenkins and Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/10/06/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -548,6 +548,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[bookkeeper-issues] 20211006 [GitHub] [bookkeeper] RaulGracia opened a new pull request #2816: Issue 2815: Upgrade to log4j2 to get rid of CVE-2019-17571",
|
||||
"url": "https://lists.apache.org/thread.html/r594411f4bddebaf48a4c70266d0b7849e0d82bb72826f61b3a35bba7@%3Cissues.bookkeeper.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[bookkeeper-issues] 20211006 [GitHub] [bookkeeper] eolivelli commented on a change in pull request #2816: Issue 2815: Upgrade to log4j2 to get rid of CVE-2019-17571",
|
||||
"url": "https://lists.apache.org/thread.html/r6d34da5a0ca17ab08179a30c971446c7421af0e96f6d60867eabfc52@%3Cissues.bookkeeper.apache.org%3E"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2021-10-06/#SECURITY-2424",
|
||||
"url": "https://www.jenkins.io/security/advisory/2021-10-06/#SECURITY-2424",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20211006 Multiple vulnerabilities in Jenkins and Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/10/06/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2021-10-06/#SECURITY-2481",
|
||||
"url": "https://www.jenkins.io/security/advisory/2021-10-06/#SECURITY-2481",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20211006 Multiple vulnerabilities in Jenkins and Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/10/06/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,6 +65,11 @@
|
||||
"name": "https://www.jenkins.io/security/advisory/2021-10-06/#SECURITY-2499",
|
||||
"url": "https://www.jenkins.io/security/advisory/2021-10-06/#SECURITY-2499",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20211006 Multiple vulnerabilities in Jenkins and Jenkins plugins",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/10/06/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user