- Synchronized data.

This commit is contained in:
CVE Team 2018-08-04 06:03:10 -04:00
parent 550ec0bd6d
commit 097b41d022
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
16 changed files with 85 additions and 0 deletions

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45107",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45107/"
},
{
"name" : "https://m4.rkw.io/blog/cve201715358-local-root-privesc-in-charles-proxy-42.html",
"refsource" : "MISC",

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00077.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00077.html"
},
{
"name" : "104957",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104957"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://github.com/vim-syntastic/syntastic/issues/2170",
"refsource" : "MISC",
"url" : "https://github.com/vim-syntastic/syntastic/issues/2170"
},
{
"name" : "DSA-4261",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4261"
}
]
}

View File

@ -86,6 +86,11 @@
"name" : "https://github.com/openSUSE/open-build-service/commit/f57b660f49f830006766a8d4abc3b4af6e178063",
"refsource" : "CONFIRM",
"url" : "https://github.com/openSUSE/open-build-service/commit/f57b660f49f830006766a8d4abc3b4af6e178063"
},
{
"name" : "104958",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104958"
}
]
},

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45125",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45125/"
},
{
"name" : "https://gkaim.com/cve-2018-13256-vikas-chaudhary/",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45133",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45133/"
},
{
"name" : "20180731 Out-of-Band XXE in Universal Media Server's SSDP Processing",
"refsource" : "FULLDISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45127",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45127/"
},
{
"name" : "https://github.com/Creatiwity/wityCMS/issues/153",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45097",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45097/"
},
{
"name" : "20180726 [CORE-2018-0009] - SoftNAS Cloud OS Command Injection",
"refsource" : "FULLDISC",
@ -66,6 +71,11 @@
"name" : "https://docs.softnas.com/display/SD/Release+Notes",
"refsource" : "CONFIRM",
"url" : "https://docs.softnas.com/display/SD/Release+Notes"
},
{
"name" : "104914",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104914"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "USN-3726-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3726-1/"
},
{
"name" : "1041403",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041403"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-1333",
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-1333"
},
{
"name" : "1041402",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041402"
}
]
}

View File

@ -84,6 +84,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22015617"
},
{
"name" : "104953",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104953"
},
{
"name" : "1041387",
"refsource" : "SECTRACK",

View File

@ -81,6 +81,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=isg3T1027819"
},
{
"name" : "104956",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104956"
},
{
"name" : "ibm-symphony-cve20181595-code-exec(143622)",
"refsource" : "XF",

View File

@ -57,6 +57,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45126",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45126/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180802-01--security-notice-for-ca-api-developer-portal.html",
"refsource" : "CONFIRM",
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180802-01--security-notice-for-ca-api-developer-portal.html"
},
{
"name" : "1041416",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041416"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-8011",
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-8011"
},
{
"name" : "1041401",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041401"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45136",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45136/"
},
{
"name" : "https://github.com/datalust/seq-tickets/issues/675",
"refsource" : "MISC",