mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-08 03:27:03 +00:00
- Synchronized data.
This commit is contained in:
parent
2777992aed
commit
11fe548983
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45169",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45169/"
|
||||
},
|
||||
{
|
||||
"name" : "https://becomepentester.blogspot.com/2017/10/osTicket-File-Upload-Restrictions-Bypassed-CVE-2017-15580.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10869",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10869"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2373",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2373"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10870"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2373",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2373"
|
||||
},
|
||||
{
|
||||
"name" : "104857",
|
||||
"refsource" : "BID",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10931",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10931"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2372",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2372"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://lists.apache.org/thread.html/1052ad7a1b32b9756df4f7860f5cb5a96b739f444117325a19a4bf75@%3Cdev.couchdb.apache.org%3E",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.apache.org/thread.html/1052ad7a1b32b9756df4f7860f5cb5a96b739f444117325a19a4bf75@%3Cdev.couchdb.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "105046",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105046"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -102,6 +102,11 @@
|
||||
"name" : "https://www.tibco.com/support/advisories/2018/08/tibco-security-advisory-august-7-2018-tibco-activematrix-businessworks",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tibco.com/support/advisories/2018/08/tibco-security-advisory-august-7-2018-tibco-activematrix-businessworks"
|
||||
},
|
||||
{
|
||||
"name" : "105043",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105043"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=536948",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=536948"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2371",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2371"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180809 [SECURITY] [DLA 1462-1] wpa security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://papers.mathyvanhoef.com/woot2018.pdf",
|
||||
"refsource" : "MISC",
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3728-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3728-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3728-2/"
|
||||
},
|
||||
{
|
||||
"name" : "1041410",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3728-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3728-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3728-2/"
|
||||
},
|
||||
{
|
||||
"name" : "1041410",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3728-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3728-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3728-2/"
|
||||
},
|
||||
{
|
||||
"name" : "1041410",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3728-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3728-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3728-2/"
|
||||
},
|
||||
{
|
||||
"name" : "1041410",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45103",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45103/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/148742/Responsive-Filemanager-9.13.1-Server-Side-Request-Forgery.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://bugs.documentfoundation.org/show_bug.cgi?id=118514",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.documentfoundation.org/show_bug.cgi?id=118514"
|
||||
},
|
||||
{
|
||||
"name" : "105047",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105047"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -115,6 +115,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2286"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3734-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3734-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3735-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3735-1/"
|
||||
},
|
||||
{
|
||||
"name" : "104765",
|
||||
"refsource" : "BID",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://github.com/johnsonwangqize/cve-linux/blob/master/%20CVE-2018-5953.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/johnsonwangqize/cve-linux/blob/master/%20CVE-2018-5953.md"
|
||||
},
|
||||
{
|
||||
"name" : "105045",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105045"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "FreeBSD-SA-18:08",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:08.tcp.asc"
|
||||
},
|
||||
{
|
||||
"name" : "1041425",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041425"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45152",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45152/"
|
||||
},
|
||||
{
|
||||
"name" : "20180424 Sitecore Directory Traversal Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
|
Loading…
x
Reference in New Issue
Block a user