mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-08 19:46:39 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a7438311d0
commit
dc7cc90cb7
@ -120,6 +120,12 @@
|
|||||||
],
|
],
|
||||||
"defaultStatus": "affected"
|
"defaultStatus": "affected"
|
||||||
}
|
}
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"defaultStatus": "unaffected"
|
||||||
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -413,6 +419,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://access.redhat.com/errata/RHSA-2024:2621"
|
"name": "https://access.redhat.com/errata/RHSA-2024:2621"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:2697",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://access.redhat.com/errata/RHSA-2024:2697"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6546",
|
"url": "https://access.redhat.com/security/cve/CVE-2023-6546",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -56,6 +56,69 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "0:1.7.3-12.el8_2.1",
|
||||||
|
"lessThan": "*",
|
||||||
|
"versionType": "rpm",
|
||||||
|
"status": "unaffected"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "0:1.7.3-12.el8_2.1",
|
||||||
|
"lessThan": "*",
|
||||||
|
"versionType": "rpm",
|
||||||
|
"status": "unaffected"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "0:1.7.3-12.el8_2.1",
|
||||||
|
"lessThan": "*",
|
||||||
|
"versionType": "rpm",
|
||||||
|
"status": "unaffected"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support",
|
"product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support",
|
||||||
"version": {
|
"version": {
|
||||||
@ -293,6 +356,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://access.redhat.com/errata/RHSA-2024:2587"
|
"name": "https://access.redhat.com/errata/RHSA-2024:2587"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:2696",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://access.redhat.com/errata/RHSA-2024:2696"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1488",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1488",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -11,7 +11,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Improper Control of Generation of Code ('Code Injection') vulnerability in Soflyy Breakdance allows : Code Injection.This issue affects Breakdance: from n/a through 1.7.1.\n\n"
|
"value": ": Improper Control of Generation of Code ('Code Injection') vulnerability in Soflyy Breakdance allows : Code Injection.This issue affects Breakdance: from n/a through 1.7.2.\n\n"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -42,7 +42,7 @@
|
|||||||
{
|
{
|
||||||
"version_affected": "<=",
|
"version_affected": "<=",
|
||||||
"version_name": "n/a",
|
"version_name": "n/a",
|
||||||
"version_value": "1.7.1"
|
"version_value": "1.7.2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
18
2024/34xxx/CVE-2024-34750.json
Normal file
18
2024/34xxx/CVE-2024-34750.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2024-34750",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
Loading…
x
Reference in New Issue
Block a user