File tree Expand file tree Collapse file tree 5 files changed +33
-13
lines changed
advisories/github-reviewed
2018/10/GHSA-j77q-2qqg-6989
2020/03/GHSA-5f37-gxvh-23v6 Expand file tree Collapse file tree 5 files changed +33
-13
lines changed Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-j77q-2qqg-6989" ,
4- "modified" : " 2024-07-25T20:18:22Z " ,
4+ "modified" : " 2025-10-22T17:22:33Z " ,
55 "published" : " 2018-10-18T19:24:26Z" ,
66 "aliases" : [
77 " CVE-2017-5638"
7777 "type" : " WEB" ,
7878 "url" : " https://github.com/apache/struts/commit/352306493971e7d5a756d61780d57a76eb1f519a"
7979 },
80- {
81- "type" : " WEB" ,
82- "url" : " https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites"
83- },
8480 {
8581 "type" : " WEB" ,
8682 "url" : " https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c@%3Cannounce.apache.org%3E"
129125 "type" : " WEB" ,
130126 "url" : " https://web.archive.org/web/20170921030226/http://www.securitytracker.com/id/1037973"
131127 },
128+ {
129+ "type" : " WEB" ,
130+ "url" : " https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-5638"
131+ },
132132 {
133133 "type" : " WEB" ,
134134 "url" : " https://www.exploit-db.com/exploits/41614"
145145 "type" : " WEB" ,
146146 "url" : " https://www.symantec.com/security-center/network-protection-security-advisories/SA145"
147147 },
148+ {
149+ "type" : " WEB" ,
150+ "url" : " https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites"
151+ },
148152 {
149153 "type" : " WEB" ,
150154 "url" : " https://cwiki.apache.org/confluence/display/WW/S2-045"
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-5f37-gxvh-23v6" ,
4- "modified" : " 2025-04-14T22:06:13Z " ,
4+ "modified" : " 2025-10-22T17:21:44Z " ,
55 "published" : " 2020-03-05T22:09:17Z" ,
66 "aliases" : [
77 " CVE-2016-10033"
8484 "type" : " WEB" ,
8585 "url" : " https://www.drupal.org/psa-2016-004"
8686 },
87+ {
88+ "type" : " WEB" ,
89+ "url" : " https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2016-10033"
90+ },
8791 {
8892 "type" : " WEB" ,
8993 "url" : " https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10033-Vuln.html"
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-r7c9-c69m-rph8" ,
4- "modified" : " 2025-02-07T18:00:15Z " ,
4+ "modified" : " 2025-10-22T17:23:59Z " ,
55 "published" : " 2022-03-26T00:19:30Z" ,
66 "aliases" : [
77 " CVE-2017-9841"
8787 "type" : " WEB" ,
8888 "url" : " https://security.gentoo.org/glsa/201711-15"
8989 },
90+ {
91+ "type" : " WEB" ,
92+ "url" : " https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-9841"
93+ },
9094 {
9195 "type" : " WEB" ,
9296 "url" : " https://www.oracle.com/security-alerts/cpuoct2021.html"
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-29rm-6752-gvwv" ,
4- "modified" : " 2025-01-23T22:21:34Z " ,
4+ "modified" : " 2025-10-22T17:23:40Z " ,
55 "published" : " 2022-05-13T01:26:13Z" ,
66 "aliases" : [
77 " CVE-2017-9791"
4848 "type" : " WEB" ,
4949 "url" : " https://security.netapp.com/advisory/ntap-20180706-0002"
5050 },
51+ {
52+ "type" : " WEB" ,
53+ "url" : " https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-9791"
54+ },
5155 {
5256 "type" : " WEB" ,
5357 "url" : " https://www.exploit-db.com/exploits/42324"
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-cw54-59pw-4g8c" ,
4- "modified" : " 2024-06-27T21:36:22Z " ,
4+ "modified" : " 2025-10-22T17:23:12Z " ,
55 "published" : " 2022-05-13T01:14:52Z" ,
66 "aliases" : [
77 " CVE-2016-8735"
227227 "type" : " WEB" ,
228228 "url" : " https://github.com/apache/tomcat80/commit/0f76016a4ec45635e450ada9c84ff7ee0c5f3799"
229229 },
230- {
231- "type" : " WEB" ,
232- "url" : " https://access.redhat.com/errata/RHSA-2017:0455"
233- },
234230 {
235231 "type" : " WEB" ,
236232 "url" : " https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E"
295291 "type" : " WEB" ,
296292 "url" : " https://web.archive.org/web/20170928203901/http://www.securitytracker.com/id/1037331"
297293 },
294+ {
295+ "type" : " WEB" ,
296+ "url" : " https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2016-8735"
297+ },
298298 {
299299 "type" : " WEB" ,
300300 "url" : " https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
303303 "type" : " WEB" ,
304304 "url" : " https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
305305 },
306+ {
307+ "type" : " WEB" ,
308+ "url" : " https://access.redhat.com/errata/RHSA-2017:0455"
309+ },
306310 {
307311 "type" : " WEB" ,
308312 "url" : " https://access.redhat.com/errata/RHSA-2017:0456"
You can’t perform that action at this time.
0 commit comments