"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-05-15 12:00:54 +00:00
parent 45c0764d19
commit 001de7aceb
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
10 changed files with 50 additions and 0 deletions

View File

@ -91,6 +91,11 @@
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:03",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
},
{
"refsource": "BUGTRAQ",
"name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
"url": "https://seclists.org/bugtraq/2019/May/40"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "DEBIAN",
"name": "DSA-4445",
"url": "https://www.debian.org/security/2019/dsa-4445"
},
{
"refsource": "BUGTRAQ",
"name": "20190515 [SECURITY] [DSA 4445-1] drupal7 security update",
"url": "https://seclists.org/bugtraq/2019/May/36"
}
]
}

View File

@ -172,6 +172,11 @@
"name": "https://www.facebook.com/security/advisories/cve-2019-3568",
"refsource": "MISC",
"url": "https://www.facebook.com/security/advisories/cve-2019-3568"
},
{
"refsource": "BID",
"name": "108329",
"url": "http://www.securityfocus.com/bid/108329"
}
]
}

View File

@ -20,6 +20,11 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159125",
"name": "ibm-baw-cve20194204-xss (159125)",
"refsource": "XF"
},
{
"refsource": "BID",
"name": "108328",
"url": "http://www.securityfocus.com/bid/108328"
}
]
},

View File

@ -103,6 +103,11 @@
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:03",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
},
{
"refsource": "BUGTRAQ",
"name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
"url": "https://seclists.org/bugtraq/2019/May/40"
}
]
},

View File

@ -95,6 +95,11 @@
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:03",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
},
{
"refsource": "BUGTRAQ",
"name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
"url": "https://seclists.org/bugtraq/2019/May/40"
}
]
},

View File

@ -95,6 +95,11 @@
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:03",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
},
{
"refsource": "BUGTRAQ",
"name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
"url": "https://seclists.org/bugtraq/2019/May/40"
}
]
},

View File

@ -119,6 +119,11 @@
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:03",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
},
{
"refsource": "BUGTRAQ",
"name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
"url": "https://seclists.org/bugtraq/2019/May/40"
}
]
},

View File

@ -119,6 +119,11 @@
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:03",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
},
{
"refsource": "BUGTRAQ",
"name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
"url": "https://seclists.org/bugtraq/2019/May/40"
}
]
},

View File

@ -119,6 +119,11 @@
"refsource": "FREEBSD",
"name": "FreeBSD-SA-19:03",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
},
{
"refsource": "BUGTRAQ",
"name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
"url": "https://seclists.org/bugtraq/2019/May/40"
}
]
},