- Synchronized data.

This commit is contained in:
CVE Team 2018-10-12 06:06:22 -04:00
parent e2884598c6
commit 1a3d38f4af
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
23 changed files with 120 additions and 0 deletions

View File

@ -76,6 +76,11 @@
"name" : "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?view=log",
"refsource" : "CONFIRM",
"url" : "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?view=log"
},
{
"name" : "USN-3788-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3788-1/"
}
]
}

View File

@ -113,6 +113,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1676"
},
{
"name" : "RHSA-2018:2909",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2909"
},
{
"name" : "RHSA-2018:2913",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2913"
},
{
"name" : "94940",
"refsource" : "BID",

View File

@ -58,6 +58,11 @@
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
},
{
"name" : "RHSA-2018:2916",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2916"
},
{
"name" : "105347",
"refsource" : "BID",

View File

@ -125,6 +125,11 @@
"name" : "https://kb.juniper.net/JSA10890",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10890"
},
{
"name" : "1041857",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041857"
}
]
},

View File

@ -100,6 +100,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/133",
"refsource" : "CONFIRM",
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/133"
},
{
"name" : "RHSA-2018:2552",
"refsource" : "REDHAT",

View File

@ -105,6 +105,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/133",
"refsource" : "CONFIRM",
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/133"
},
{
"name" : "USN-3628-1",
"refsource" : "UBUNTU",

View File

@ -130,6 +130,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/133",
"refsource" : "CONFIRM",
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/133"
},
{
"name" : "DSA-4157",
"refsource" : "DEBIAN",

View File

@ -57,6 +57,11 @@
"name" : "[announce] 20180916 [SECURITY] Apache SpamAssassin 3.4.2 resolves CVE-2017-15705, CVE-2016-1238, CVE-2018-11780 & CVE-2018-11781",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
},
{
"name" : "RHSA-2018:2916",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2916"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45577",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45577/"
},
{
"name" : "20181008 Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018-12596)",
"refsource" : "FULLDISC",

View File

@ -62,6 +62,11 @@
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-493830.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-493830.pdf"
},
{
"name" : "105545",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105545"
}
]
}

View File

@ -62,6 +62,11 @@
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-493830.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-493830.pdf"
},
{
"name" : "105545",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105545"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45578",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45578/"
},
{
"name" : "https://github.com/BasuCert/WinboxPoC",
"refsource" : "MISC",

View File

@ -66,6 +66,11 @@
"name" : "DSA-4299",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4299"
},
{
"name" : "USN-3788-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3788-1/"
}
]
}

View File

@ -82,6 +82,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4311"
},
{
"name" : "USN-3791-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3791-1/"
},
{
"name" : "105523",
"refsource" : "BID",

View File

@ -86,6 +86,11 @@
"name" : "DSA-4313",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4313"
},
{
"name" : "105550",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105550"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/",
"refsource" : "MISC",
"url" : "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/"
},
{
"name" : "DSA-4314",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4314"
}
]
}

View File

@ -93,6 +93,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1012049"
},
{
"name" : "105546",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105546"
},
{
"name" : "ibm-spectrum-cve20181431-priv-escalation(139240)",
"refsource" : "XF",

View File

@ -138,6 +138,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22015071"
},
{
"name" : "104511",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104511"
},
{
"name" : "1041012",
"refsource" : "SECTRACK",

View File

@ -87,6 +87,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10731155"
},
{
"name" : "1041845",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041845"
},
{
"name" : "ibm-websphere-cve20181673-xss(145108)",
"refsource" : "XF",

View File

@ -66,6 +66,11 @@
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095",
"refsource" : "CONFIRM",
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095"
},
{
"name" : "105544",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105544"
}
]
},

View File

@ -78,6 +78,11 @@
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095",
"refsource" : "CONFIRM",
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095"
},
{
"name" : "105551",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105551"
}
]
},

View File

@ -78,6 +78,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0025.html"
},
{
"name" : "105549",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105549"
},
{
"name" : "1041821",
"refsource" : "SECTRACK",

View File

@ -77,6 +77,11 @@
"name" : "RHSA-2018:2902",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2902"
},
{
"name" : "105548",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105548"
}
]
}