GHSA-6c7v-2f49-8h26
GHSA-crhm-qpjc-cm64
This commit is contained in:
advisory-database[bot] 2024-09-18 16:16:57 +00:00
Родитель ac88347786
Коммит 78bbfb60b7
2 изменённых файлов: 45 добавлений и 29 удалений

Просмотреть файл

@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-6c7v-2f49-8h26",
"modified": "2023-09-05T13:06:43Z",
"modified": "2024-09-18T16:15:28Z",
"published": "2019-07-03T20:37:25Z",
"aliases": [
"CVE-2019-12781"
@ -12,39 +12,24 @@
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
},
{
"type": "CVSS_V4",
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N"
}
],
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "django"
"name": "Django"
},
"ranges": [
{
"type": "ECOSYSTEM",
"events": [
{
"introduced": "1.11.0"
},
{
"fixed": "1.11.22"
}
]
}
]
},
{
"package": {
"ecosystem": "PyPI",
"name": "django"
},
"ranges": [
{
"type": "ECOSYSTEM",
"events": [
{
"introduced": "2.1.0"
"introduced": "2.1"
},
{
"fixed": "2.1.10"
@ -56,14 +41,14 @@
{
"package": {
"ecosystem": "PyPI",
"name": "django"
"name": "Django"
},
"ranges": [
{
"type": "ECOSYSTEM",
"events": [
{
"introduced": "2.2.0"
"introduced": "2.2"
},
{
"fixed": "2.2.3"
@ -71,6 +56,25 @@
]
}
]
},
{
"package": {
"ecosystem": "PyPI",
"name": "Django"
},
"ranges": [
{
"type": "ECOSYSTEM",
"events": [
{
"introduced": "1.11"
},
{
"fixed": "1.11.22"
}
]
}
]
}
],
"references": [
@ -82,10 +86,18 @@
"type": "WEB",
"url": "https://docs.djangoproject.com/en/dev/releases/security"
},
{
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-6c7v-2f49-8h26"
},
{
"type": "PACKAGE",
"url": "https://github.com/django/django"
},
{
"type": "WEB",
"url": "https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2019-10.yaml"
},
{
"type": "WEB",
"url": "https://groups.google.com/forum/#!topic/django-announce/Is4kLY9ZcZQ"
@ -125,10 +137,6 @@
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2019/07/01/3"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/109018"
}
],
"database_specific": {

Просмотреть файл

@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-crhm-qpjc-cm64",
"modified": "2024-05-07T21:03:29Z",
"modified": "2024-09-18T16:16:33Z",
"published": "2022-05-14T03:55:50Z",
"aliases": [
"CVE-2016-7401"
@ -12,6 +12,10 @@
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N"
},
{
"type": "CVSS_V4",
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N"
}
],
"affected": [
@ -75,6 +79,10 @@
"type": "PACKAGE",
"url": "https://github.com/django/django"
},
{
"type": "WEB",
"url": "https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2016-3.yaml"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20200227223637/http://www.securityfocus.com/bid/93182"