Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/dotnet/core.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'release-notes/2.1/releases.json')
-rwxr-xr-xrelease-notes/2.1/releases.json32
1 files changed, 16 insertions, 16 deletions
diff --git a/release-notes/2.1/releases.json b/release-notes/2.1/releases.json
index 167a8c2a..60fb87dc 100755
--- a/release-notes/2.1/releases.json
+++ b/release-notes/2.1/releases.json
@@ -2836,7 +2836,7 @@
"security": true,
"cve-list": [
{
- "cve-id": " CVE-2020-1045 ",
+ "cve-id": "CVE-2020-1045 ",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1045"
}
],
@@ -6113,11 +6113,11 @@
"security": true,
"cve-list": [
{
- "cve-id": " CVE-2020-0602",
+ "cve-id": "CVE-2020-0602",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0602"
},
{
- "cve-id": " CVE-2020-0603",
+ "cve-id": "CVE-2020-0603",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0603"
}
],
@@ -7026,15 +7026,15 @@
"security": true,
"cve-list": [
{
- "cve-id": " CVE-2018-8269",
+ "cve-id": "CVE-2018-8269",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8269"
},
{
- "cve-id": " CVE-2019-1301",
+ "cve-id": "CVE-2019-1301",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1301"
},
{
- "cve-id": " CVE-2019-1302",
+ "cve-id": "CVE-2019-1302",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1302"
}
],
@@ -7866,7 +7866,7 @@
"security": true,
"cve-list": [
{
- "cve-id": " CVE-2019-1075",
+ "cve-id": "CVE-2019-1075",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1075"
}
],
@@ -9323,7 +9323,7 @@
"security": true,
"cve-list": [
{
- "cve-id": " CVE-2019-0815",
+ "cve-id": "CVE-2019-0815",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0815"
}
],
@@ -9612,7 +9612,7 @@
"security": true,
"cve-list": [
{
- "cve-id": " CVE-2019-0815",
+ "cve-id": "CVE-2019-0815",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0815"
}
],
@@ -10180,7 +10180,7 @@
"security": true,
"cve-list": [
{
- "cve-id": " CVE-2019-0757",
+ "cve-id": "CVE-2019-0757",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0757"
}
],
@@ -10465,7 +10465,7 @@
"security": true,
"cve-list": [
{
- "cve-id": " CVE-2019-0657",
+ "cve-id": "CVE-2019-0657",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0657"
}
],
@@ -10654,7 +10654,7 @@
"version": "2.1.8",
"version-display": "2.1.8",
"version-aspnetcoremodule": [
- " 12.1.18263.2"
+ "12.1.18263.2"
],
"vs-version": "15.9",
"files": [
@@ -10756,19 +10756,19 @@
"security": true,
"cve-list": [
{
- "cve-id": " CVE-2019-0545",
+ "cve-id": "CVE-2019-0545",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0545"
},
{
- "cve-id": " CVE-2019-0564",
+ "cve-id": "CVE-2019-0564",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0564"
},
{
- "cve-id": " CVE-2019-0548",
+ "cve-id": "CVE-2019-0548",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0548"
},
{
- "cve-id": " CVE-2018-8416",
+ "cve-id": "CVE-2018-8416",
"cve-url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8416"
}
],