mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
- Synchronized data.
This commit is contained in:
parent
b0242e4ebf
commit
055856d75d
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103292"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,9 @@
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0368"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0528"
|
||||
},
|
||||
{
|
||||
"url" : "https://usn.ubuntu.com/3571-1/"
|
||||
},
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1501200"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103413"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102426"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102426"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102426"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102426"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103292"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://source.android.com/security/bulletin/2018-03-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,9 @@
|
||||
{
|
||||
"url" : "https://github.com/ARMmbed/mbedtls/commit/83c9f495ffe70c7dd280b41fdfd4881485a3bc28"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4138"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103055"
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-01"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4138"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103056"
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-01"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4138"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103057"
|
||||
}
|
||||
|
@ -60,6 +60,12 @@
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4136"
|
||||
},
|
||||
{
|
||||
"url" : "https://usn.ubuntu.com/3598-1/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103414"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040531"
|
||||
}
|
||||
|
@ -60,6 +60,12 @@
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4136"
|
||||
},
|
||||
{
|
||||
"url" : "https://usn.ubuntu.com/3598-1/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103415"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040529"
|
||||
}
|
||||
|
@ -60,6 +60,9 @@
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4136"
|
||||
},
|
||||
{
|
||||
"url" : "https://usn.ubuntu.com/3598-1/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040530"
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
{
|
||||
"url" : "https://github.com/00theway/exp/blob/master/wordpress/wpsupportplus.md"
|
||||
},
|
||||
{
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/9041"
|
||||
},
|
||||
{
|
||||
"url" : "https://wordpress.org/plugins/wp-support-plus-responsive-ticket-system/#developers"
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-060-03"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103195"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
|
@ -71,6 +71,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0008.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040539"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -73,6 +73,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.netiq.com/support/kb/doc.php?id=7022725"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103420"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -78,6 +78,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.netiq.com/support/kb/doc.php?id=7022724"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/103421"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user