File tree Expand file tree Collapse file tree 6 files changed +46
-18
lines changed
advisories/github-reviewed
2020/02/GHSA-ww97-9w65-2crx Expand file tree Collapse file tree 6 files changed +46
-18
lines changed Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-86g5-2wh3-gc9j" ,
4- "modified" : " 2025-07-09T14:58:03Z " ,
4+ "modified" : " 2025-10-22T17:42:49Z " ,
55 "published" : " 2019-03-13T17:26:59Z" ,
66 "aliases" : [
77 " CVE-2019-5418"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
14+ "score" : " CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H "
1515 }
1616 ],
1717 "affected" : [
125125 "type" : " WEB" ,
126126 "url" : " https://access.redhat.com/errata/RHSA-2019:1289"
127127 },
128- {
129- "type" : " ADVISORY" ,
130- "url" : " https://github.com/advisories/GHSA-86g5-2wh3-gc9j"
131- },
132128 {
133129 "type" : " WEB" ,
134130 "url" : " https://groups.google.com/forum/#!topic/rubyonrails-security/pFRKI96Sm8Q"
161157 "type" : " WEB" ,
162158 "url" : " https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released"
163159 },
160+ {
161+ "type" : " WEB" ,
162+ "url" : " https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2019-5418"
163+ },
164164 {
165165 "type" : " WEB" ,
166166 "url" : " https://www.exploit-db.com/exploits/46585"
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-h595-8pw6-5q6v" ,
4- "modified" : " 2021-08-17T17:50:14Z " ,
4+ "modified" : " 2025-10-22T17:43:22Z " ,
55 "published" : " 2019-07-05T21:08:36Z" ,
66 "aliases" : [
77 " CVE-2018-15811"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
14+ "score" : " CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H "
1515 }
1616 ],
1717 "affected" : [
4444 "type" : " WEB" ,
4545 "url" : " https://github.com/dnnsoftware/Dnn.Platform/releases"
4646 },
47+ {
48+ "type" : " WEB" ,
49+ "url" : " https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2018-15811"
50+ },
4751 {
4852 "type" : " WEB" ,
4953 "url" : " https://www.dnnsoftware.com/community/security/security-center"
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-j3g9-6fx5-gjv7" ,
4- "modified" : " 2021-08-17T15:49:30Z " ,
4+ "modified" : " 2025-10-22T17:43:44Z " ,
55 "published" : " 2019-07-05T21:08:16Z" ,
66 "aliases" : [
77 " CVE-2018-18325"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
14+ "score" : " CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H "
1515 }
1616 ],
1717 "affected" : [
4040 "type" : " ADVISORY" ,
4141 "url" : " https://nvd.nist.gov/vuln/detail/CVE-2018-18325"
4242 },
43+ {
44+ "type" : " PACKAGE" ,
45+ "url" : " https://github.com/dnnsoftware/Dnn.Platform"
46+ },
4347 {
4448 "type" : " WEB" ,
4549 "url" : " https://github.com/dnnsoftware/Dnn.Platform/releases"
4650 },
51+ {
52+ "type" : " WEB" ,
53+ "url" : " https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2018-18325"
54+ },
4755 {
4856 "type" : " WEB" ,
4957 "url" : " https://www.dnnsoftware.com/community/security/security-center"
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-3gm7-v7vw-866c" ,
4- "modified" : " 2024-07-25T19:57:27Z " ,
4+ "modified" : " 2025-10-22T17:44:24Z " ,
55 "published" : " 2019-08-01T19:17:35Z" ,
66 "aliases" : [
77 " CVE-2019-0193"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
14+ "score" : " CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
4545 "url" : " https://github.com/apache/lucene-solr/commit/02c693f3713add1b4891cbaa87127de3a55c10f7"
4646 },
4747 {
48- "type" : " WEB " ,
49- "url" : " https://issues. apache.org/jira/browse/SOLR-13669 "
48+ "type" : " PACKAGE " ,
49+ "url" : " https://github.com/ apache/lucene-solr "
5050 },
5151 {
5252 "type" : " WEB" ,
128128 "type" : " WEB" ,
129129 "url" : " https://snyk.io/vuln/SNYK-JAVA-ORGAPACHESOLR-536063"
130130 },
131+ {
132+ "type" : " WEB" ,
133+ "url" : " https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2019-0193"
134+ },
135+ {
136+ "type" : " WEB" ,
137+ "url" : " https://issues.apache.org/jira/browse/SOLR-13669"
138+ },
131139 {
132140 "type" : " WEB" ,
133141 "url" : " https://lists.apache.org/thread.html/1addbb49a1fc0947fb32ca663d76d93cfaade35a4848a76d4b4ded9c%40%3Cissues.lucene.apache.org%3E"
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-h47j-hc6x-h3qq" ,
4- "modified" : " 2025-07-28T20:04:38Z " ,
4+ "modified" : " 2025-10-22T17:44:59Z " ,
55 "published" : " 2019-12-30T19:30:31Z" ,
66 "aliases" : [
77 " CVE-2019-10758"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"
14+ "score" : " CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
Original file line number Diff line number Diff line change 11{
22 "schema_version" : " 1.4.0" ,
33 "id" : " GHSA-ww97-9w65-2crx" ,
4- "modified" : " 2024-07-25T20:19:23Z " ,
4+ "modified" : " 2025-10-22T17:45:47Z " ,
55 "published" : " 2020-02-12T18:45:28Z" ,
66 "aliases" : [
77 " CVE-2019-17558"
1111 "severity" : [
1212 {
1313 "type" : " CVSS_V3" ,
14- "score" : " CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+ "score" : " CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H "
1515 }
1616 ],
1717 "affected" : [
217217 "type" : " WEB" ,
218218 "url" : " https://lists.apache.org/thread.html/rf6d7ffae2b940114324e036b6394beadf27696d051ae0c4a5edf07af@%3Cissues.lucene.apache.org%3E"
219219 },
220+ {
221+ "type" : " WEB" ,
222+ "url" : " https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2019-17558"
223+ },
220224 {
221225 "type" : " WEB" ,
222226 "url" : " https://www.oracle.com/security-alerts/cpuoct2020.html"
223227 },
228+ {
229+ "type" : " PACKAGE" ,
230+ "url" : " https://github.com/apache/lucene-solr"
231+ },
224232 {
225233 "type" : " WEB" ,
226234 "url" : " https://issues.apache.org/jira/browse/SOLR-13971"
You can’t perform that action at this time.
0 commit comments