Publish Advisories
GHSA-m38j-pmg3-v5x5 GHSA-qh9x-mc42-vg4g
This commit is contained in:
Родитель
52ac8e06a3
Коммит
08289c5959
|
@ -1,7 +1,7 @@
|
|||
{
|
||||
"schema_version": "1.4.0",
|
||||
"id": "GHSA-m38j-pmg3-v5x5",
|
||||
"modified": "2021-01-07T23:50:14Z",
|
||||
"modified": "2024-09-16T21:26:35Z",
|
||||
"published": "2020-06-23T19:58:27Z",
|
||||
"aliases": [
|
||||
"CVE-2020-4071"
|
||||
|
@ -12,6 +12,10 @@
|
|||
{
|
||||
"type": "CVSS_V3",
|
||||
"score": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N"
|
||||
},
|
||||
{
|
||||
"type": "CVSS_V4",
|
||||
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:N/SC:L/SI:N/SA:N"
|
||||
}
|
||||
],
|
||||
"affected": [
|
||||
|
@ -48,6 +52,14 @@
|
|||
"type": "WEB",
|
||||
"url": "https://github.com/tm-kn/django-basic-auth-ip-whitelist/commit/effe05ed1ed9e1ccc675a65b69d36217e5c5dfc6"
|
||||
},
|
||||
{
|
||||
"type": "WEB",
|
||||
"url": "https://github.com/pypa/advisory-database/tree/main/vulns/django-basic-auth-ip-whitelist/PYSEC-2020-37.yaml"
|
||||
},
|
||||
{
|
||||
"type": "PACKAGE",
|
||||
"url": "https://github.com/tm-kn/django-basic-auth-ip-whitelist"
|
||||
},
|
||||
{
|
||||
"type": "WEB",
|
||||
"url": "https://groups.google.com/forum/#!msg/django-developers/iAaq0pvHXuA/fpUuwjK3i2wJ"
|
||||
|
|
|
@ -1,7 +1,7 @@
|
|||
{
|
||||
"schema_version": "1.4.0",
|
||||
"id": "GHSA-qh9x-mc42-vg4g",
|
||||
"modified": "2022-07-27T21:33:52Z",
|
||||
"modified": "2024-09-16T21:27:22Z",
|
||||
"published": "2022-05-14T03:32:28Z",
|
||||
"aliases": [
|
||||
"CVE-2018-1000089"
|
||||
|
@ -12,6 +12,10 @@
|
|||
{
|
||||
"type": "CVSS_V3",
|
||||
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N"
|
||||
},
|
||||
{
|
||||
"type": "CVSS_V4",
|
||||
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N"
|
||||
}
|
||||
],
|
||||
"affected": [
|
||||
|
|
Загрузка…
Ссылка в новой задаче