Skip to content

Commit 38b6a3a

Browse files
Advisory Database Sync
1 parent 598bcdf commit 38b6a3a

File tree

766 files changed

+3858
-794
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

766 files changed

+3858
-794
lines changed

advisories/unreviewed/2021/11/GHSA-4xx3-xg55-3wr5/GHSA-4xx3-xg55-3wr5.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-4xx3-xg55-3wr5",
4-
"modified": "2024-07-29T21:30:51Z",
4+
"modified": "2025-10-22T00:32:26Z",
55
"published": "2021-11-24T00:00:27Z",
66
"aliases": [
77
"CVE-2021-38003"
@@ -35,6 +35,10 @@
3535
"type": "WEB",
3636
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744"
3737
},
38+
{
39+
"type": "WEB",
40+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-38003"
41+
},
3842
{
3943
"type": "WEB",
4044
"url": "https://www.debian.org/security/2022/dsa-5046"

advisories/unreviewed/2021/11/GHSA-xm89-vxjx-jvcg/GHSA-xm89-vxjx-jvcg.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xm89-vxjx-jvcg",
4-
"modified": "2022-03-30T00:02:04Z",
4+
"modified": "2025-10-22T00:32:26Z",
55
"published": "2021-11-30T00:00:52Z",
66
"aliases": [
77
"CVE-2021-44077"
@@ -35,6 +35,10 @@
3535
"type": "WEB",
3636
"url": "https://pitstop.manageengine.com/portal/en/community/topic/security-advisory-for-cve-2021-44077-unauthenticated-rce-vulnerability-in-supportcenter-plus-versions-11012-and-11013"
3737
},
38+
{
39+
"type": "WEB",
40+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-44077"
41+
},
3842
{
3943
"type": "WEB",
4044
"url": "http://packetstormsecurity.com/files/165400/ManageEngine-ServiceDesk-Plus-Remote-Code-Execution.html"

advisories/unreviewed/2021/11/GHSA-xrj7-4gfh-q9h7/GHSA-xrj7-4gfh-q9h7.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xrj7-4gfh-q9h7",
4-
"modified": "2024-02-15T03:30:19Z",
4+
"modified": "2025-10-22T00:32:26Z",
55
"published": "2021-11-24T00:00:27Z",
66
"aliases": [
77
"CVE-2021-38000"
@@ -35,6 +35,10 @@
3535
"type": "WEB",
3636
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744"
3737
},
38+
{
39+
"type": "WEB",
40+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-38000"
41+
},
3842
{
3943
"type": "WEB",
4044
"url": "https://www.debian.org/security/2022/dsa-5046"

advisories/unreviewed/2021/12/GHSA-98jh-5xvm-p5ph/GHSA-98jh-5xvm-p5ph.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-98jh-5xvm-p5ph",
4-
"modified": "2022-05-24T00:00:46Z",
4+
"modified": "2025-10-22T00:32:26Z",
55
"published": "2021-12-16T00:01:58Z",
66
"aliases": [
77
"CVE-2021-43226"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43226"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-43226"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2021/12/GHSA-hfgw-xgjr-v384/GHSA-hfgw-xgjr-v384.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-hfgw-xgjr-v384",
4-
"modified": "2022-04-07T00:00:44Z",
4+
"modified": "2025-10-22T00:32:26Z",
55
"published": "2021-12-09T00:00:39Z",
66
"aliases": [
77
"CVE-2021-27860"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27860"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-27860"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://www.fatpipeinc.com/support/cve-list.php"

advisories/unreviewed/2021/12/GHSA-hvcq-2mcq-rg5f/GHSA-hvcq-2mcq-rg5f.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-hvcq-2mcq-rg5f",
4-
"modified": "2024-06-03T18:53:41Z",
4+
"modified": "2025-10-22T00:32:26Z",
55
"published": "2021-12-16T00:01:44Z",
66
"aliases": [
77
"CVE-2021-43890"
@@ -35,6 +35,10 @@
3535
"type": "WEB",
3636
"url": "https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-msix-protocol-handler-abused-in-malware-attacks"
3737
},
38+
{
39+
"type": "WEB",
40+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-43890"
41+
},
3842
{
3943
"type": "WEB",
4044
"url": "https://www.microsoft.com/en-us/security/blog/2023/12/28/financially-motivated-threat-actors-misusing-app-installer"

advisories/unreviewed/2021/12/GHSA-jmhc-vxg9-h2g4/GHSA-jmhc-vxg9-h2g4.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-jmhc-vxg9-h2g4",
4-
"modified": "2025-02-04T15:31:34Z",
4+
"modified": "2025-10-22T00:32:26Z",
55
"published": "2021-12-09T00:01:13Z",
66
"aliases": [
77
"CVE-2021-20038"
@@ -27,6 +27,10 @@
2727
"type": "WEB",
2828
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026"
2929
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-20038"
33+
},
3034
{
3135
"type": "WEB",
3236
"url": "https://www.rapid7.com/blog/post/2022/01/11/cve-2021-20038-42-sonicwall-sma-100-multiple-vulnerabilities-fixed-2"

advisories/unreviewed/2021/12/GHSA-qc3g-2wrf-8fcw/GHSA-qc3g-2wrf-8fcw.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qc3g-2wrf-8fcw",
4-
"modified": "2024-12-23T15:30:45Z",
4+
"modified": "2025-10-22T00:32:27Z",
55
"published": "2021-12-22T00:00:30Z",
66
"aliases": [
77
"CVE-2021-44207"
@@ -26,6 +26,10 @@
2626
{
2727
"type": "WEB",
2828
"url": "https://www.acclaimsystems.com"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-44207"
2933
}
3034
],
3135
"database_specific": {

advisories/unreviewed/2021/12/GHSA-r535-rfwp-fm57/GHSA-r535-rfwp-fm57.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-r535-rfwp-fm57",
4-
"modified": "2025-02-04T21:32:24Z",
4+
"modified": "2025-10-22T00:32:27Z",
55
"published": "2021-12-16T00:00:45Z",
66
"aliases": [
77
"CVE-2021-1048"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://source.android.com/security/bulletin/2021-11-01"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-1048"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2021/12/GHSA-r93f-j2vf-vmc4/GHSA-r93f-j2vf-vmc4.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-r93f-j2vf-vmc4",
4-
"modified": "2022-07-13T00:01:00Z",
4+
"modified": "2025-10-22T00:32:27Z",
55
"published": "2021-12-16T00:01:31Z",
66
"aliases": [
77
"CVE-2021-0920"
@@ -26,6 +26,10 @@
2626
{
2727
"type": "WEB",
2828
"url": "https://source.android.com/security/bulletin/2021-11-01"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-0920"
2933
}
3034
],
3135
"database_specific": {

0 commit comments

Comments
 (0)