Skip to content
This repository was archived by the owner on Jun 10, 2025. It is now read-only.

Commit 64f8859

Browse files
committed
"-Synchronized-Data."
1 parent 24ae360 commit 64f8859

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

61 files changed

+1297
-337
lines changed

2019/19xxx/CVE-2019-19646.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -81,6 +81,11 @@
8181
"refsource": "CONFIRM",
8282
"name": "https://www.tenable.com/security/tns-2021-14",
8383
"url": "https://www.tenable.com/security/tns-2021-14"
84+
},
85+
{
86+
"refsource": "CONFIRM",
87+
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
88+
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
8489
}
8590
]
8691
}

2019/19xxx/CVE-2019-19880.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -96,6 +96,11 @@
9696
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html",
9797
"refsource": "MISC",
9898
"name": "https://www.oracle.com/security-alerts/cpuapr2020.html"
99+
},
100+
{
101+
"refsource": "CONFIRM",
102+
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
103+
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
99104
}
100105
]
101106
}

2020/13xxx/CVE-2020-13871.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -96,6 +96,11 @@
9696
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
9797
"refsource": "MISC",
9898
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
99+
},
100+
{
101+
"refsource": "CONFIRM",
102+
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
103+
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
99104
}
100105
]
101106
}

2020/13xxx/CVE-2020-13945.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -57,6 +57,11 @@
5757
"refsource": "CONFIRM",
5858
"name": "https://lists.apache.org/thread.html/r792feb29964067a4108f53e8579a1e9bd1c8b5b9bc95618c814faf2f%40%3Cdev.apisix.apache.org%3E",
5959
"url": "https://lists.apache.org/thread.html/r792feb29964067a4108f53e8579a1e9bd1c8b5b9bc95618c814faf2f%40%3Cdev.apisix.apache.org%3E"
60+
},
61+
{
62+
"refsource": "MISC",
63+
"name": "http://packetstormsecurity.com/files/166228/Apache-APISIX-Remote-Code-Execution.html",
64+
"url": "http://packetstormsecurity.com/files/166228/Apache-APISIX-Remote-Code-Execution.html"
6065
}
6166
]
6267
},

2020/8xxx/CVE-2020-8284.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -113,6 +113,11 @@
113113
"url": "https://www.oracle.com/security-alerts/cpujan2022.html",
114114
"refsource": "MISC",
115115
"name": "https://www.oracle.com/security-alerts/cpujan2022.html"
116+
},
117+
{
118+
"refsource": "CONFIRM",
119+
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
120+
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
116121
}
117122
]
118123
},

2020/8xxx/CVE-2020-8285.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -133,6 +133,11 @@
133133
"url": "https://www.oracle.com/security-alerts/cpujan2022.html",
134134
"refsource": "MISC",
135135
"name": "https://www.oracle.com/security-alerts/cpujan2022.html"
136+
},
137+
{
138+
"refsource": "CONFIRM",
139+
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
140+
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
136141
}
137142
]
138143
},

2020/9xxx/CVE-2020-9327.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -101,6 +101,11 @@
101101
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
102102
"refsource": "MISC",
103103
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
104+
},
105+
{
106+
"refsource": "CONFIRM",
107+
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
108+
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
104109
}
105110
]
106111
}

2021/22xxx/CVE-2021-22884.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -98,6 +98,11 @@
9898
"refsource": "CONFIRM",
9999
"name": "https://security.netapp.com/advisory/ntap-20210723-0001/",
100100
"url": "https://security.netapp.com/advisory/ntap-20210723-0001/"
101+
},
102+
{
103+
"refsource": "CONFIRM",
104+
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
105+
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
101106
}
102107
]
103108
},

2021/22xxx/CVE-2021-22921.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -58,6 +58,11 @@
5858
"refsource": "CONFIRM",
5959
"name": "https://security.netapp.com/advisory/ntap-20210805-0003/",
6060
"url": "https://security.netapp.com/advisory/ntap-20210805-0003/"
61+
},
62+
{
63+
"refsource": "CONFIRM",
64+
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
65+
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
6166
}
6267
]
6368
},

2021/22xxx/CVE-2021-22922.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -83,6 +83,11 @@
8383
"refsource": "CONFIRM",
8484
"name": "https://security.netapp.com/advisory/ntap-20210902-0003/",
8585
"url": "https://security.netapp.com/advisory/ntap-20210902-0003/"
86+
},
87+
{
88+
"refsource": "CONFIRM",
89+
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
90+
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
8691
}
8792
]
8893
},

0 commit comments

Comments
 (0)