mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
- Synchronized data.
This commit is contained in:
parent
5a885fe0da
commit
048dc2df89
@ -66,6 +66,11 @@
|
||||
"name" : "https://marc.info/?l=horde-announce&m=150600299528079&w=2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://marc.info/?l=horde-announce&m=150600299528079&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4276",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://lists.horde.org/archives/announce/2017/001234.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://lists.horde.org/archives/announce/2017/001234.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4276",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://lists.horde.org/archives/announce/2017/001234.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://lists.horde.org/archives/announce/2017/001234.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4276",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,11 @@
|
||||
"name" : "105102",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105102"
|
||||
},
|
||||
{
|
||||
"name" : "105104",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105104"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "20180815 Cisco Digital Network Architecture Center Command Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-dna-injection"
|
||||
},
|
||||
{
|
||||
"name" : "105106",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105106"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "20180815 Cisco Web Security Appliance Privilege Escalation Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-wsa-escalation"
|
||||
},
|
||||
{
|
||||
"name" : "105104",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105104"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,11 @@
|
||||
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/128",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/128"
|
||||
},
|
||||
{
|
||||
"name" : "105111",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105111"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/129",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/129"
|
||||
},
|
||||
{
|
||||
"name" : "105107",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/542087/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "45205",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45205/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20180614 WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0005",
|
||||
"refsource" : "MLIST",
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://support.citrix.com/article/CTX236548",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.citrix.com/article/CTX236548"
|
||||
},
|
||||
{
|
||||
"name" : "105110",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45208",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45208/"
|
||||
},
|
||||
{
|
||||
"name" : "20180816 SEC Consult SA-20180813-0 :: SQL Injection, XSS & CSRF vulnerabilities in Pimcore",
|
||||
"refsource" : "FULLDISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45208",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45208/"
|
||||
},
|
||||
{
|
||||
"name" : "20180816 SEC Consult SA-20180813-0 :: SQL Injection, XSS & CSRF vulnerabilities in Pimcore",
|
||||
"refsource" : "FULLDISC",
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://neomutt.org/2018/07/16/release",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,6 +77,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3719-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://neomutt.org/2018/07/16/release",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,6 +77,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3719-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -77,6 +77,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3719-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -77,6 +77,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3719-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://neomutt.org/2018/07/16/release",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://neomutt.org/2018/07/16/release",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,6 +77,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3719-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -77,6 +77,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3719-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -77,6 +77,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3719-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://neomutt.org/2018/07/16/release",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://neomutt.org/2018/07/16/release",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://neomutt.org/2018/07/16/release",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://neomutt.org/2018/07/16/release",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45202",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45202/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45202",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45202/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45202",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45202/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45203",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45203/"
|
||||
},
|
||||
{
|
||||
"name" : "https://hackingvila.wordpress.com/2018/08/08/tp-link-buffer-overflow-via-a-long-authorization-http-header-cve-2018-15172/",
|
||||
"refsource" : "MISC",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/openbsd/src/commit/779974d35b4859c07bc3cb8a12c74b43b0a7d1e0"
|
||||
},
|
||||
{
|
||||
"name" : "1041487",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041487"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722090435.GA60759%40minotaur.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180817-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180817-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "RHEA-2018:2188",
|
||||
"refsource" : "REDHAT",
|
||||
|
@ -67,6 +67,11 @@
|
||||
"name" : "https://support.f5.com/csp/article/K54431371",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.f5.com/csp/article/K54431371"
|
||||
},
|
||||
{
|
||||
"name" : "1041510",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041510"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://support.f5.com/csp/article/K10015187",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.f5.com/csp/article/K10015187"
|
||||
},
|
||||
{
|
||||
"name" : "1041511",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041511"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180817-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180817-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3723-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail-archives.us.apache.org/mod_mbox/www-announce/201808.mbox/%3C0c616b4d-4e81-e7f8-b81d-1bb4c575aa33%40apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180817-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180817-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "104894",
|
||||
"refsource" : "BID",
|
||||
|
Loading…
x
Reference in New Issue
Block a user