"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-08-21 23:00:48 +00:00
parent 3c5d68ac43
commit 14790a848d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
8 changed files with 40 additions and 0 deletions

View File

@ -160,6 +160,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:1260",
"url": "https://access.redhat.com/errata/RHSA-2019:1260"
},
{
"refsource": "CONFIRM",
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03951en_us",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03951en_us"
}
]
}

View File

@ -160,6 +160,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:1260",
"url": "https://access.redhat.com/errata/RHSA-2019:1260"
},
{
"refsource": "CONFIRM",
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03951en_us",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03951en_us"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://github.com/pandujar/advisories/blob/master/KBPublisher_6.0.2.1_en.txt",
"url": "https://github.com/pandujar/advisories/blob/master/KBPublisher_6.0.2.1_en.txt"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154184/KBPublisher-6.0.2.1-SQL-Injection.html",
"url": "http://packetstormsecurity.com/files/154184/KBPublisher-6.0.2.1-SQL-Injection.html"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "CONFIRM",
"name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0010",
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0010"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154176/Pulse-Secure-SSL-VPN-8.1R15.1-8.2-8.3-9.0-Arbitrary-File-Disclosure.html",
"url": "http://packetstormsecurity.com/files/154176/Pulse-Secure-SSL-VPN-8.1R15.1-8.2-8.3-9.0-Arbitrary-File-Disclosure.html"
}
]
},

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://wpvulndb.com/vulnerabilities/9399",
"url": "https://wpvulndb.com/vulnerabilities/9399"
},
{
"url": "https://www.pluginvulnerabilities.com/2019/06/26/cross-site-request-forgery-csrf-settings-change-vulnerability-in-acf-better-search/",
"refsource": "MISC",

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2019/Aug/17",
"url": "http://seclists.org/fulldisclosure/2019/Aug/17"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154183/Zoho-Corporation-ManageEngine-ServiceDesk-Plus-Information-Disclosure.html",
"url": "http://packetstormsecurity.com/files/154183/Zoho-Corporation-ManageEngine-ServiceDesk-Plus-Information-Disclosure.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "BUGTRAQ",
"name": "20190821 SEC Consult SA-20190821-0 :: Unauthenticated sensitive information leakage in Zoho Corporation ManageEngine ServiceDesk Plus",
"url": "https://seclists.org/bugtraq/2019/Aug/37"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154183/Zoho-Corporation-ManageEngine-ServiceDesk-Plus-Information-Disclosure.html",
"url": "http://packetstormsecurity.com/files/154183/Zoho-Corporation-ManageEngine-ServiceDesk-Plus-Information-Disclosure.html"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "BUGTRAQ",
"name": "20190821 FreeBSD Security Advisory FreeBSD-SA-19:24.mqueuefs",
"url": "https://seclists.org/bugtraq/2019/Aug/35"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154172/FreeBSD-Security-Advisory-FreeBSD-SA-19-24.mqueuefs.html",
"url": "http://packetstormsecurity.com/files/154172/FreeBSD-Security-Advisory-FreeBSD-SA-19-24.mqueuefs.html"
}
]
},