mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-09 16:04:06 +00:00
- Synchronized data.
This commit is contained in:
parent
ae0ffecb10
commit
0aad36ea3d
@ -58,6 +58,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://karaf.apache.org/security/cve-2016-8750.txt"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1322",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1322"
|
||||
},
|
||||
{
|
||||
"name" : "103098",
|
||||
"refsource" : "BID",
|
||||
|
@ -83,6 +83,11 @@
|
||||
"name" : "DSA-4149",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4149"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1322",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1322"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/453d9af5dbabaccd9afb58d27279a9dbfe8e35f4e5ea1645ddd6960b@%3Cdev.poi.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1322",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1322"
|
||||
},
|
||||
{
|
||||
"name" : "102879",
|
||||
"refsource" : "BID",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -108,6 +108,11 @@
|
||||
"name" : "RHSA-2018:0005",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0005"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1322",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1322"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-ssh",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-ssh"
|
||||
},
|
||||
{
|
||||
"name" : "1040817",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040817"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-ap-ptp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-ap-ptp"
|
||||
},
|
||||
{
|
||||
"name" : "1040820",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040820"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-auth",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-auth"
|
||||
},
|
||||
{
|
||||
"name" : "1040814",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040814"
|
||||
},
|
||||
{
|
||||
"name" : "1040815",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040815"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-dos",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-dos"
|
||||
},
|
||||
{
|
||||
"name" : "1040816",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040816"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-ap-acl",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-ap-acl"
|
||||
},
|
||||
{
|
||||
"name" : "1040818",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040818"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-acs1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-acs1"
|
||||
},
|
||||
{
|
||||
"name" : "104075",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104075"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload"
|
||||
},
|
||||
{
|
||||
"name" : "104074",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104074"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-cms-cx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-cms-cx"
|
||||
},
|
||||
{
|
||||
"name" : "1040819",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040819"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-war",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-war"
|
||||
},
|
||||
{
|
||||
"name" : "104073",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://sourceforge.net/p/sevenzip/discussion/45797/thread/adc65bfa/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceforge.net/p/sevenzip/discussion/45797/thread/adc65bfa/"
|
||||
},
|
||||
{
|
||||
"name" : "1040832",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040832"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://wordpress.org/plugins/wf-cookie-consent/#developers",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wordpress.org/plugins/wf-cookie-consent/#developers"
|
||||
},
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/9080",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/9080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44564",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44564/"
|
||||
},
|
||||
{
|
||||
"name" : "http://secureyourit.co.uk/wp/2018/05/01/creating-malicious-odt-files/",
|
||||
"refsource" : "MISC",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pivotal.io/security/cve-2018-1271"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1320",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1320"
|
||||
},
|
||||
{
|
||||
"name" : "103699",
|
||||
"refsource" : "BID",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pivotal.io/security/cve-2018-1272"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1320",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1320"
|
||||
},
|
||||
{
|
||||
"name" : "103697",
|
||||
"refsource" : "BID",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pivotal.io/security/cve-2018-1275"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1320",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1320"
|
||||
},
|
||||
{
|
||||
"name" : "103771",
|
||||
"refsource" : "BID",
|
||||
|
@ -73,6 +73,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0466"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1320",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1320"
|
||||
},
|
||||
{
|
||||
"name" : "103170",
|
||||
"refsource" : "BID",
|
||||
|
@ -73,6 +73,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0466"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1320",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1320"
|
||||
},
|
||||
{
|
||||
"name" : "103144",
|
||||
"refsource" : "BID",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44574",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44574/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20180430_00",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44571",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44571/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20180207 CVE-2018-6789 Exim 4.90 and earlier: buffer overflow",
|
||||
"refsource" : "MLIST",
|
||||
|
@ -67,6 +67,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4190",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4190"
|
||||
},
|
||||
{
|
||||
"name" : "103203",
|
||||
"refsource" : "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44567",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44567/"
|
||||
},
|
||||
{
|
||||
"name" : "20180501 SSRF(Server Side Request Forgery) in Cockpit 0.4.4-0.5.5 (CVE-2018-9302)",
|
||||
"refsource" : "FULLDISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44577",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44577/"
|
||||
},
|
||||
{
|
||||
"name" : "http://misteralfa-hack.blogspot.cl/2018/04/tbk-vision-dvr-login-bypass.html",
|
||||
"refsource" : "MISC",
|
||||
|
Loading…
x
Reference in New Issue
Block a user