Skip to content

Instantly share code, notes, and snippets.

@bobmcwhirter
Created October 25, 2023 17:53
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save bobmcwhirter/3fd8cfd24c42e0a2c4d437a47ac68203 to your computer and use it in GitHub Desktop.
Save bobmcwhirter/3fd8cfd24c42e0a2c4d437a47ac68203 to your computer and use it in GitHub Desktop.
{
"analysis": {
"pkg:maven/org.postgresql/postgresql@42.5.0?type=jar": [
{
"vendor": "snyk",
"vulnerable": [
{
"id": "snyk-java-orgpostgresql-3146847",
"severity": [
{
"source": "Snyk",
"type": "CVSSv31",
"score": 4.699999809265137
},
{
"source": "SUSE",
"type": "CVSSv31",
"score": 5.5
},
{
"source": "NVD",
"type": "CVSSv31",
"score": 5.5
},
{
"source": "Red Hat",
"type": "CVSSv31",
"score": 5.5
}
],
"aliases": [
"cve-2022-41946",
"cwe-200",
"ghsa-562r-vg33-8x8h"
]
}
]
}
],
"pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.13.1?type=jar": [
{
"vendor": "snyk",
"vulnerable": [
{
"id": "snyk-java-comfasterxmljacksoncore-3038424",
"severity": [
{
"source": "Snyk",
"type": "CVSSv31",
"score": 5.900000095367432
},
{
"source": "NVD",
"type": "CVSSv31",
"score": 7.5
},
{
"source": "Red Hat",
"type": "CVSSv31",
"score": 7.5
},
{
"source": "SUSE",
"type": "CVSSv31",
"score": 7.5
}
],
"aliases": [
"cve-2022-42004",
"cwe-400"
]
},
{
"id": "snyk-java-comfasterxmljacksoncore-3038426",
"severity": [
{
"source": "Snyk",
"type": "CVSSv31",
"score": 5.900000095367432
},
{
"source": "NVD",
"type": "CVSSv31",
"score": 7.5
},
{
"source": "Red Hat",
"type": "CVSSv31",
"score": 7.5
},
{
"source": "SUSE",
"type": "CVSSv31",
"score": 7.5
}
],
"aliases": [
"cve-2022-42003",
"cwe-400"
]
},
{
"id": "snyk-java-comfasterxmljacksoncore-2421244",
"severity": [
{
"source": "Snyk",
"type": "CVSSv31",
"score": 7.5
},
{
"source": "SUSE",
"type": "CVSSv31",
"score": 7.5
},
{
"source": "Red Hat",
"type": "CVSSv31",
"score": 7.5
},
{
"source": "NVD",
"type": "CVSSv31",
"score": 7.5
}
],
"aliases": [
"cve-2020-36518",
"cwe-400"
]
}
]
}
],
"pkg:maven/org.apache.logging.log4j/log4j-core@2.13.3": [
{
"vendor": "snyk",
"vulnerable": [
{
"id": "snyk-java-orgapachelogginglog4j-2327339",
"severity": [
{
"source": "Snyk",
"type": "CVSSv31",
"score": 6.599999904632568
},
{
"source": "NVD",
"type": "CVSSv31",
"score": 6.599999904632568
},
{
"source": "Red Hat",
"type": "CVSSv31",
"score": 6.599999904632568
}
],
"aliases": [
"cve-2021-44832",
"cwe-94"
]
},
{
"id": "snyk-java-orgapachelogginglog4j-2321524",
"severity": [
{
"source": "Snyk",
"type": "CVSSv31",
"score": 7.5
},
{
"source": "NVD",
"type": "CVSSv31",
"score": 5.900000095367432
},
{
"source": "Red Hat",
"type": "CVSSv31",
"score": 5.900000095367432
}
],
"aliases": [
"cve-2021-45105",
"cwe-400"
]
},
{
"id": "snyk-java-orgapachelogginglog4j-2320014",
"severity": [
{
"source": "Snyk",
"type": "CVSSv31",
"score": 9
},
{
"source": "Red Hat",
"type": "CVSSv31",
"score": 8.100000381469727
},
{
"source": "NVD",
"type": "CVSSv31",
"score": 9
}
],
"aliases": [
"cve-2021-45046",
"cwe-94",
"ghsa-7rjr-3q55-vv33"
]
},
{
"id": "snyk-java-orgapachelogginglog4j-2314720",
"severity": [
{
"source": "Snyk",
"type": "CVSSv31",
"score": 10
},
{
"source": "NVD",
"type": "CVSSv31",
"score": 10
},
{
"source": "Red Hat",
"type": "CVSSv31",
"score": 9.800000190734863
}
],
"aliases": [
"cve-2021-44228",
"cwe-94",
"ghsa-jfh8-c2jp-5v3q"
]
}
]
}
]
},
"cves": [],
"errors": []
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment