This commit is contained in:
advisory-database[bot] 2024-09-18 16:23:14 +00:00
Родитель 679b3d2944
Коммит 706a2548d5
1 изменённых файлов: 11 добавлений и 3 удалений

Просмотреть файл

@ -1,7 +1,7 @@
{ {
"schema_version": "1.4.0", "schema_version": "1.4.0",
"id": "GHSA-pw27-w7w4-9qc7", "id": "GHSA-pw27-w7w4-9qc7",
"modified": "2024-05-07T21:08:50Z", "modified": "2024-09-18T16:21:05Z",
"published": "2022-05-17T01:09:58Z", "published": "2022-05-17T01:09:58Z",
"aliases": [ "aliases": [
"CVE-2016-2512" "CVE-2016-2512"
@ -12,6 +12,10 @@
{ {
"type": "CVSS_V3", "type": "CVSS_V3",
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N" "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N"
},
{
"type": "CVSS_V4",
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:N/SI:H/SA:N"
} }
], ],
"affected": [ "affected": [
@ -44,7 +48,7 @@
"type": "ECOSYSTEM", "type": "ECOSYSTEM",
"events": [ "events": [
{ {
"introduced": "1.9" "introduced": "1.9a1"
}, },
{ {
"fixed": "1.9.3" "fixed": "1.9.3"
@ -75,6 +79,10 @@
"type": "PACKAGE", "type": "PACKAGE",
"url": "https://github.com/django/django" "url": "https://github.com/django/django"
}, },
{
"type": "WEB",
"url": "https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2016-15.yaml"
},
{ {
"type": "WEB", "type": "WEB",
"url": "https://web.archive.org/web/20210123090815/http://www.securityfocus.com/bid/83879" "url": "https://web.archive.org/web/20210123090815/http://www.securityfocus.com/bid/83879"
@ -128,7 +136,7 @@
"cwe_ids": [ "cwe_ids": [
"CWE-79" "CWE-79"
], ],
"severity": "HIGH", "severity": "MODERATE",
"github_reviewed": true, "github_reviewed": true,
"github_reviewed_at": "2023-07-31T22:18:51Z", "github_reviewed_at": "2023-07-31T22:18:51Z",
"nvd_published_at": "2016-04-08T15:59:00Z" "nvd_published_at": "2016-04-08T15:59:00Z"