"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-02-12 01:01:38 +00:00
parent 1f14c7439d
commit b9b777bdab
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
3 changed files with 15 additions and 0 deletions

View File

@ -60,6 +60,11 @@
"refsource": "MISC",
"url": "https://salsa.debian.org/debian-edu/debian-edu-config/-/commit/4d39a5888d193567704238f8c035f8d17cfe34e5",
"name": "https://salsa.debian.org/debian-edu/debian-edu-config/-/commit/4d39a5888d193567704238f8c035f8d17cfe34e5"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220211 [SECURITY] [DLA 2918-1] debian-edu-config security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00012.html"
}
]
},

View File

@ -284,6 +284,11 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22002",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22002"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-317/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-317/"
}
]
},

View File

@ -87,6 +87,11 @@
"name": "https://github.com/rails/rails/commit/f9a2ad03943d5c2ba54e1d45f155442b519c75da",
"refsource": "MISC",
"url": "https://github.com/rails/rails/commit/f9a2ad03943d5c2ba54e1d45f155442b519c75da"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220211 [CVE-2022-23633] Possible exposure of information vulnerability in Action Pack",
"url": "http://www.openwall.com/lists/oss-security/2022/02/11/5"
}
]
},