Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

docs: add Severity to sec advisories missing them #256

Closed
wants to merge 1 commit into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
2 changes: 2 additions & 0 deletions docs/CVE-2000-0973.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,6 +19,8 @@ CVE-2000-0973 to this issue.

CWE-121: Stack-based Buffer Overflow

Severity: Critical

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2003-1605.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,8 @@ CVE-2003-1605 to this issue.

CWE-201: Information Exposure Through Sent Data

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2005-0490.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,8 @@ CVE-2005-0490 to this issue.

CWE-121: Stack-based Buffer Overflow

Severity: High

(This flaw was originally treated as two separate ones by the curl project,
but due to it using a single CVE number we've reconsidered.)

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2005-3185.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,8 @@ CAN-2005-3185 to this issue.

CWE-121: Stack-based Buffer Overflow

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2005-4077.md
Original file line number Diff line number Diff line change
Expand Up @@ -37,6 +37,8 @@ CVE-2005-4077 to this issue.

CWE-122: Heap-based Buffer Overflow

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2006-1061.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,8 @@ CVE-2006-1061 to this issue.

CWE-122: Heap-based Buffer Overflow

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2007-3564.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,8 @@ CVE-2007-3564 to this issue.

CWE-298: Improper Validation of Certificate Expiration

Severity: Low

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2009-0037.md
Original file line number Diff line number Diff line change
Expand Up @@ -39,6 +39,8 @@ CVE-2009-0037 to this issue.

CWE-142: Improper Neutralization of Value Delimiters

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2009-2417.md
Original file line number Diff line number Diff line change
Expand Up @@ -33,6 +33,8 @@ CVE-2009-2417 to this issue.

CWE-170: Improper Null Termination

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2010-0734.md
Original file line number Diff line number Diff line change
Expand Up @@ -36,6 +36,8 @@ CVE-2010-0734 to this issue.

CWE-628: Function Call with Incorrectly Specified Arguments

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2010-3842.md
Original file line number Diff line number Diff line change
Expand Up @@ -35,6 +35,8 @@ CVE-2010-3842 to this issue.

CWE-30: Path Traversal

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2011-2192.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,8 @@ CVE-2011-2192 to this issue.

CWE-281: Improper Preservation of Permissions

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2011-3389.md
Original file line number Diff line number Diff line change
Expand Up @@ -30,6 +30,8 @@ CVE-2011-3389 to this issue.

CWE-924: Improper Enforcement of Message Integrity During Transmission in a Communication Channel

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2012-0036.md
Original file line number Diff line number Diff line change
Expand Up @@ -43,6 +43,8 @@ CVE-2012-0036 to this issue.

CWE-93: Improper Neutralization of CRLF Sequences ('CRLF Injection')

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
8 changes: 5 additions & 3 deletions docs/CVE-2013-0249.md
Original file line number Diff line number Diff line change
Expand Up @@ -30,10 +30,12 @@ VULNERABILITY
INFO
----

The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CVE-2013-0249 to this issue.
The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CVE-2013-0249 to this issue.

CWE-121: Stack-based Buffer Overflow
CWE-121: Stack-based Buffer Overflow

Severity: Critical

AFFECTED VERSIONS
-----------------
Expand Down
8 changes: 5 additions & 3 deletions docs/CVE-2013-1944.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,10 +25,12 @@ VULNERABILITY
INFO
----

The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CVE-2013-1944 to this issue.
The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CVE-2013-1944 to this issue.

CWE-201: Information Exposure Through Sent Data
CWE-201: Information Exposure Through Sent Data

Severity: High

AFFECTED VERSIONS
-----------------
Expand Down
8 changes: 5 additions & 3 deletions docs/CVE-2013-2174.md
Original file line number Diff line number Diff line change
Expand Up @@ -40,10 +40,12 @@ VULNERABILITY
INFO
----

The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CVE-2013-2174 to this issue.
The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CVE-2013-2174 to this issue.

CWE-126: Buffer Over-read
CWE-126: Buffer Over-read

Severity: High

AFFECTED VERSIONS
-----------------
Expand Down
8 changes: 5 additions & 3 deletions docs/CVE-2013-4545.md
Original file line number Diff line number Diff line change
Expand Up @@ -29,10 +29,12 @@ VULNERABILITY
INFO
----

The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CVE-2013-4545 to this issue.
The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CVE-2013-4545 to this issue.

CWE-297: Improper Validation of Certificate with Host Mismatch
CWE-297: Improper Validation of Certificate with Host Mismatch

Severity: Medium

AFFECTED VERSIONS
-----------------
Expand Down
8 changes: 5 additions & 3 deletions docs/CVE-2013-6422.md
Original file line number Diff line number Diff line change
Expand Up @@ -33,10 +33,12 @@ VULNERABILITY
INFO
----

The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CVE-2013-6422 to this issue.
The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CVE-2013-6422 to this issue.

CWE-297: Improper Validation of Certificate with Host Mismatch
CWE-297: Improper Validation of Certificate with Host Mismatch

Severity: Medium

AFFECTED VERSIONS
-----------------
Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2014-0015.md
Original file line number Diff line number Diff line change
Expand Up @@ -49,6 +49,8 @@ CVE-2014-0015 to this issue.

CWE-305: Authentication Bypass by Primary Weakness

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2014-0138.md
Original file line number Diff line number Diff line change
Expand Up @@ -42,6 +42,8 @@ CVE-2014-0138 to this issue.

CWE-305: Authentication Bypass by Primary Weakness

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2014-0139.md
Original file line number Diff line number Diff line change
Expand Up @@ -47,6 +47,8 @@ CVE-2014-0139 to this issue.

CWE-297: Improper Validation of Certificate with Host Mismatch

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2014-1263.md
Original file line number Diff line number Diff line change
Expand Up @@ -32,6 +32,8 @@ CVE-2014-1263 to this issue.

CWE-297: Improper Validation of Certificate with Host Mismatch

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2014-2522.md
Original file line number Diff line number Diff line change
Expand Up @@ -27,6 +27,8 @@ CVE-2014-2522 to this issue.

CWE-297: Improper Validation of Certificate with Host Mismatch

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2014-3613.md
Original file line number Diff line number Diff line change
Expand Up @@ -40,6 +40,8 @@ CVE-2014-3613 to this issue.

CWE-201: Information Exposure Through Sent Data

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2014-3620.md
Original file line number Diff line number Diff line change
Expand Up @@ -28,6 +28,8 @@ CVE-2014-3620 to this issue.

CWE-201: Information Exposure Through Sent Data

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2014-3707.md
Original file line number Diff line number Diff line change
Expand Up @@ -67,6 +67,8 @@ CVE-2014-3707 to this issue.

CWE-126: Buffer Over-read

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2014-8150.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,8 @@ CVE-2014-8150 to this issue.

CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2014-8151.md
Original file line number Diff line number Diff line change
Expand Up @@ -40,6 +40,8 @@ CVE-2014-8151 to this issue.

CWE-297: Improper Validation of Certificate with Host Mismatch

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2015-3143.md
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,8 @@ CVE-2015-3143 to this issue.

CWE-305: Authentication Bypass by Primary Weakness

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2015-3144.md
Original file line number Diff line number Diff line change
Expand Up @@ -29,6 +29,8 @@ CVE-2015-3144 to this issue.

CWE-124: Buffer Underwrite ('Buffer Underflow')

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2015-3145.md
Original file line number Diff line number Diff line change
Expand Up @@ -37,6 +37,8 @@ CVE-2015-3145 to this issue.

CWE-124: Buffer Underwrite ('Buffer Underflow')

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2015-3148.md
Original file line number Diff line number Diff line change
Expand Up @@ -33,6 +33,8 @@ CVE-2015-3148 to this issue.

CWE-305: Authentication Bypass by Primary Weakness

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2015-3153.md
Original file line number Diff line number Diff line change
Expand Up @@ -45,6 +45,8 @@ CVE-2015-3153 to this issue.

CWE-201: Information Exposure Through Sent Data

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2015-3236.md
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,8 @@ CVE-2015-3236 to this issue.

CWE-305: Authentication Bypass by Primary Weakness

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2015-3237.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,8 @@ CVE-2015-3237 to this issue.

CWE-126: Buffer Over-read

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2016-0754.md
Original file line number Diff line number Diff line change
Expand Up @@ -49,6 +49,8 @@ CVE-2016-0754 to this issue.

CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2016-0755.md
Original file line number Diff line number Diff line change
Expand Up @@ -45,6 +45,8 @@ CVE-2016-0755 to this issue.

CWE-305: Authentication Bypass by Primary Weakness

Severity: Medium

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2016-3739.md
Original file line number Diff line number Diff line change
Expand Up @@ -43,6 +43,8 @@ CVE-2016-3739 to this issue.

CWE-297: Improper Validation of Certificate with Host Mismatch

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down
2 changes: 2 additions & 0 deletions docs/CVE-2016-4802.md
Original file line number Diff line number Diff line change
Expand Up @@ -64,6 +64,8 @@ CVE-2016-4802 to this issue.

CWE-94: Improper Control of Generation of Code ('Code Injection')

Severity: High

AFFECTED VERSIONS
-----------------

Expand Down