- Synchronized data.

This commit is contained in:
CVE Team 2018-03-31 06:05:04 -04:00
parent 8832f27408
commit 0201a528f3
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
37 changed files with 132 additions and 0 deletions

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102386"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102386"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102386"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102386"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102386"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102386"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -69,6 +69,9 @@
},
{
"url" : "http://www.securitytracker.com/id/1039896"
},
{
"url" : "http://www.securitytracker.com/id/1040608"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://www.exploit-db.com/exploits/42033/"
},
{
"url" : "https://www.exploit-db.com/exploits/44358/"
},
{
"url" : "https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html"
},

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2017-08-01"
},
{
"url" : "http://www.securityfocus.com/bid/100210"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://www.codeaurora.org/security-bulletin/2017/11/28/november-2017-security-bulletin"
},
{
"url" : "http://www.securityfocus.com/bid/100213"
}
]
}

View File

@ -61,6 +61,9 @@
},
{
"url" : "https://www.codeaurora.org/security-bulletin/2018/02/16/february-2018-code-aurora-security-bulletin"
},
{
"url" : "http://www.securityfocus.com/bid/100210"
}
]
}

View File

@ -58,6 +58,9 @@
},
{
"url" : "https://www.codeaurora.org/security-bulletin/2017/10/20/october-2017-v1"
},
{
"url" : "http://www.securityfocus.com/bid/100210"
}
]
}

View File

@ -58,6 +58,9 @@
},
{
"url" : "https://www.codeaurora.org/security-bulletin/2017/10/20/october-2017-v1"
},
{
"url" : "http://www.securityfocus.com/bid/100210"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xepriv"
},
{
"url" : "http://www.securityfocus.com/bid/103558"
},
{
"url" : "http://www.securitytracker.com/id/1040597"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos"
},
{
"url" : "http://www.securityfocus.com/bid/103559"
},
{
"url" : "http://www.securitytracker.com/id/1040585"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-fwip"
},
{
"url" : "http://www.securityfocus.com/bid/103561"
},
{
"url" : "http://www.securitytracker.com/id/1040593"
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-sisf"
},
{
"url" : "http://www.securityfocus.com/bid/103553"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-opendns-dos"
},
{
"url" : "http://www.securityfocus.com/bid/103560"
},
{
"url" : "http://www.securitytracker.com/id/1040590"
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr3"
},
{
"url" : "http://www.securityfocus.com/bid/103554"
},
{
"url" : "http://www.securitytracker.com/id/1040591"
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin"
},
{
"url" : "http://www.securityfocus.com/bid/103556"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin"
},
{
"url" : "http://www.securityfocus.com/bid/103556"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-privesc3"
},
{
"url" : "http://www.securityfocus.com/bid/103555"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-rest"
},
{
"url" : "http://www.securityfocus.com/bid/103557"
}
]
}

View File

@ -73,6 +73,9 @@
{
"url" : "https://www.openssl.org/news/secadv/20180327.txt"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180330-0002/"
},
{
"url" : "http://www.securityfocus.com/bid/103517"
},

View File

@ -70,6 +70,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html"
},
{
"url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33"
},
@ -79,6 +82,9 @@
{
"url" : "https://www.openssl.org/news/secadv/20180327.txt"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180330-0002/"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4157"
},

View File

@ -57,6 +57,9 @@
{
"url" : "https://www.exploit-db.com/exploits/43899/"
},
{
"url" : "https://www.exploit-db.com/exploits/44357/"
},
{
"url" : "https://medium.com/@Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374"
},

View File

@ -54,6 +54,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00034.html"
},
{
"url" : "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.5.1_.2F_4.5.2_.282018-03-06.29"
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "http://seclists.org/fulldisclosure/2018/Mar/60"
},
{
"url" : "http://www.securitytracker.com/id/1040577"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "http://seclists.org/fulldisclosure/2018/Mar/60"
},
{
"url" : "http://www.securitytracker.com/id/1040577"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "http://seclists.org/fulldisclosure/2018/Mar/60"
},
{
"url" : "http://www.securitytracker.com/id/1040577"
}
]
}

View File

@ -56,6 +56,9 @@
{
"url" : "https://cwiki.apache.org/confluence/display/WW/S2-056"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180330-0001/"
},
{
"url" : "http://www.securityfocus.com/bid/103516"
},

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee"
},
{
"url" : "http://www.securityfocus.com/bid/103108"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://discuss.elastic.co/t/elastic-stack-6-1-2-and-5-6-6-security-update/115763"
},
{
"url" : "http://www.securityfocus.com/bid/102734"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/44356/"
},
{
"url" : "https://blogs.securiteam.com/index.php/archives/3557"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/44350/"
},
{
"url" : "http://packetstormsecurity.com/files/146938/TwonkyMedia-Server-7.0.11-8.5-Directory-Traversal.html"
},

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/44351/"
},
{
"url" : "http://packetstormsecurity.com/files/146939/TwonkyMedia-Server-7.0.11-8.5-Cross-Site-Scripting.html"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00035.html"
},
{
"url" : "http://www.openwall.com/lists/oss-security/2018/02/18/1"
},