mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 18:53:08 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e344f90598
commit
bde5408746
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "97020",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97020"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2017-0269/",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.ni.com/product-documentation/53778/en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ni.com/product-documentation/53778/en/"
|
||||
},
|
||||
{
|
||||
"name": "97020",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97020"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://0patch.blogspot.com/2017/09/0patching-rsrc-arbitrary-null-write.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://0patch.blogspot.com/2017/09/0patching-rsrc-arbitrary-null-write.html"
|
||||
},
|
||||
{
|
||||
"name": "100519",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100519"
|
||||
},
|
||||
{
|
||||
"name": "https://0patch.blogspot.com/2017/09/0patching-rsrc-arbitrary-null-write.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://0patch.blogspot.com/2017/09/0patching-rsrc-arbitrary-null-write.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0273",
|
||||
"refsource": "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-201706-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-18"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2017-0274/",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2017-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2017-01"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-18"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2017-0280/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2017-0280/"
|
||||
},
|
||||
{
|
||||
"name": "96742",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96742"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2017-0280/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2017-0280/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0593",
|
||||
"refsource": "MISC",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0593"
|
||||
},
|
||||
{
|
||||
"name": "105162",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105162"
|
||||
},
|
||||
{
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0593",
|
||||
"refsource": "MISC",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0593"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -78,6 +78,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html",
|
||||
"url": "http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220419-0002/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220419-0002/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -34,7 +34,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** DISPUTED ** 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process, NOTE: multiple third parties have reported that no privilege escalation can occur."
|
||||
"value": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process,"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user