File tree Expand file tree Collapse file tree 3 files changed +14
-14
lines changed
advisories/github-reviewed/2022/05 Expand file tree Collapse file tree 3 files changed +14
-14
lines changed Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-3gx6-h57h-rm27" ,
4- "modified" : " 2024-04-23T17:19:43Z " ,
4+ "modified" : " 2025-10-22T17:40:41Z " ,
55 "published" : " 2022-05-13T01:22:41Z" ,
66 "aliases" : [
77 " CVE-2019-6340"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+ "score" : " CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
147147 "type" : " PACKAGE" ,
148148 "url" : " https://github.com/drupal/drupal"
149149 },
150+ {
151+ "type" : " WEB" ,
152+ "url" : " https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2019-6340"
153+ },
150154 {
151155 "type" : " WEB" ,
152156 "url" : " https://www.drupal.org/sa-core-2019-003"
166170 {
167171 "type" : " WEB" ,
168172 "url" : " https://www.synology.com/security/advisory/Synology_SA_19_09"
169- },
170- {
171- "type" : " WEB" ,
172- "url" : " http://www.securityfocus.com/bid/107106"
173173 }
174174 ],
175175 "database_specific" : {
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-r6mc-mrvr-23cr" ,
4- "modified" : " 2024-07-16T20:28:26Z " ,
4+ "modified" : " 2025-10-22T17:41:54Z " ,
55 "published" : " 2022-05-13T01:14:26Z" ,
66 "aliases" : [
77 " CVE-2019-1003030"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"
14+ "score" : " CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
5454 },
5555 {
5656 "type" : " WEB" ,
57- "url" : " http ://packetstormsecurity.com/files/159603/Jenkins-2.63-Sandbox-Bypass.html "
57+ "url" : " https ://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2019-1003030 "
5858 },
5959 {
6060 "type" : " WEB" ,
61- "url" : " http://www.securityfocus. com/bid/107476 "
61+ "url" : " http://packetstormsecurity. com/files/159603/Jenkins-2.63-Sandbox-Bypass.html "
6262 }
6363 ],
6464 "database_specific" : {
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-xvxq-hq48-xphm" ,
4- "modified" : " 2024-07-05T17:55:06Z " ,
4+ "modified" : " 2025-10-22T17:41:05Z " ,
55 "published" : " 2022-05-13T01:00:55Z" ,
66 "aliases" : [
77 " CVE-2019-1003029"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"
14+ "score" : " CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
5858 },
5959 {
6060 "type" : " WEB" ,
61- "url" : " http ://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html "
61+ "url" : " https ://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2019-1003029 "
6262 },
6363 {
6464 "type" : " WEB" ,
65- "url" : " http://www.securityfocus. com/bid/107476 "
65+ "url" : " http://packetstormsecurity. com/files/166778/Jenkins-Remote-Code-Execution.html "
6666 }
6767 ],
6868 "database_specific" : {
You can’t perform that action at this time.
0 commit comments