"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-07-13 00:01:13 +00:00
parent 1b8b39ca0f
commit d5bdf3ae8c
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
2 changed files with 1 additions and 6 deletions

View File

@ -53,11 +53,6 @@
"refsource": "CONFIRM",
"name": "https://security.openstack.org/ossa/OSSA-2021-001.html",
"url": "https://security.openstack.org/ossa/OSSA-2021-001.html"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20210712 [OSSA-2021-001] Neutron: Anti-spoofing bypass for Open vSwitch networks (CVE-2021-20267)",
"url": "http://www.openwall.com/lists/oss-security/2021/07/12/2"
}
]
},

View File

@ -35,7 +35,7 @@
"description_data": [
{
"lang": "eng",
"value": "FlowDroid is a data flow analysis tool. FlowDroid versions prior to 2.9.0 contained an XML external entity (XXE) vulnerability that allowed an attacker who had control over the source/sink definition file in XML format to read files from external locations. In order for this to occur, the XML-based format for sources and sinks had to be used and the attacker had to able control the source/sink definition file. The vulnerability was patched in version 2.9.0. As a workaround, do not allow untrusted entities to control the source/sink definition file.\n"
"value": "FlowDroid is a data flow analysis tool. FlowDroid versions prior to 2.9.0 contained an XML external entity (XXE) vulnerability that allowed an attacker who had control over the source/sink definition file in XML format to read files from external locations. In order for this to occur, the XML-based format for sources and sinks had to be used and the attacker had to able control the source/sink definition file. The vulnerability was patched in version 2.9.0. As a workaround, do not allow untrusted entities to control the source/sink definition file."
}
]
},