mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-08 19:46:39 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3397d2af6f
commit
fe1976e1c1
@ -67,7 +67,7 @@
|
||||
"credit": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Palo Alto Networks thanks Diego García of INCIDE for discovering and reporting this issue."
|
||||
"value": "Palo Alto Networks thanks Diego Garc\u00eda of INCIDE for discovering and reporting this issue."
|
||||
}
|
||||
],
|
||||
"data_format": "MITRE",
|
||||
@ -121,8 +121,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2022-0029"
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2022-0029",
|
||||
"name": "https://security.paloaltonetworks.com/CVE-2022-0029"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -74,6 +74,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year==2022&month=08"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08",
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=08"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -56,19 +56,21 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "<bytes::Bytes as axum_core::extract::FromRequest>::from_request would not, by default, set a limit for the size of the request body. That meant if a malicious peer would send a very large (or infinite) body your server might run out of memory and crash.\nThis also applies to these extractors which used Bytes::from_request internally:\naxum::extract::Form\naxum::extract::Json\nString"
|
||||
"value": "<bytes::Bytes as axum_core::extract::FromRequest>::from_request would not, by default, set a limit for the size of the request body. That meant if a malicious peer would send a very large (or infinite) body your server might run out of memory and crash. This also applies to these extractors which used Bytes::from_request internally: axum::extract::Form axum::extract::Json String"
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://research.jfrog.com/vulnerabilities/axum-core-dos/"
|
||||
"refsource": "MISC",
|
||||
"url": "https://research.jfrog.com/vulnerabilities/axum-core-dos/",
|
||||
"name": "https://research.jfrog.com/vulnerabilities/axum-core-dos/"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://rustsec.org/advisories/RUSTSEC-2022-0055.html"
|
||||
"refsource": "MISC",
|
||||
"url": "https://rustsec.org/advisories/RUSTSEC-2022-0055.html",
|
||||
"name": "https://rustsec.org/advisories/RUSTSEC-2022-0055.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user