- Synchronized data.

This commit is contained in:
CVE Team 2018-05-19 06:05:05 -04:00
parent 384cd984aa
commit 1c9d0f1886
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
45 changed files with 255 additions and 0 deletions

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44633",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44633/"
},
{
"name" : "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44633",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44633/"
},
{
"name" : "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44626",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44626/"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-061-02",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44640",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44640/"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-308-03",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44642",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44642/"
},
{
"name" : "[jenkinsci-advisories] 20161111 Re: Unauthenticated remote code execution vulnerability in Jenkins",
"refsource" : "MLIST",

View File

@ -63,6 +63,16 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1486220"
},
{
"name" : "RHSA-2018:1607",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1607"
},
{
"name" : "RHSA-2018:1608",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1608"
},
{
"name" : "100591",
"refsource" : "BID",

View File

@ -67,6 +67,16 @@
"name" : "RHSA-2018:0602",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0602"
},
{
"name" : "RHSA-2018:1593",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1593"
},
{
"name" : "RHSA-2018:1627",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1627"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA160",
"refsource" : "CONFIRM",
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA160"
},
{
"name" : "104163",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104163"
}
]
}

View File

@ -91,6 +91,11 @@
"name" : "RHSA-2018:0560",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0560"
},
{
"name" : "RHSA-2018:1605",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1605"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "MISC",
"url" : "http://openwall.com/lists/oss-security/2017/12/15/1"
},
{
"name" : "DSA-4203",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4203"
},
{
"name" : "102214",
"refsource" : "BID",

View File

@ -71,6 +71,11 @@
"name" : "DSA-4104",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4104"
},
{
"name" : "1040831",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040831"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA160",
"refsource" : "CONFIRM",
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA160"
},
{
"name" : "104164",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104164"
}
]
}

View File

@ -101,6 +101,16 @@
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-04"
},
{
"name" : "https://www.tenable.com/security/tns-2018-06",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-06"
},
{
"name" : "https://www.tenable.com/security/tns-2018-07",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-07"
},
{
"name" : "DSA-4065",
"refsource" : "DEBIAN",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180518 [SECURITY] [DLA 1380-1] libmad security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00011.html"
},
{
"name" : "https://blogs.gentoo.org/ago/2017/04/30/libmad-assertion-failure-in-layer3-c/",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180518 [SECURITY] [DLA 1380-1] libmad security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00011.html"
},
{
"name" : "https://blogs.gentoo.org/ago/2017/04/30/libmad-heap-based-buffer-overflow-in-mad_layer_iii-layer3-c/",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180518 [SECURITY] [DLA 1380-1] libmad security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00011.html"
},
{
"name" : "https://blogs.gentoo.org/ago/2017/04/30/libmad-heap-based-buffer-overflow-in-mad_bit_skip-bit-c/",
"refsource" : "MISC",

View File

@ -62,6 +62,11 @@
"name" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000118/",
"refsource" : "CONFIRM",
"url" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000118/"
},
{
"name" : "99469",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99469"
}
]
}

View File

@ -62,6 +62,11 @@
"name" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000118/",
"refsource" : "CONFIRM",
"url" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000118/"
},
{
"name" : "99469",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99469"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42324/"
},
{
"name" : "44643",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44643/"
},
{
"name" : "http://struts.apache.org/docs/s2-048.html",
"refsource" : "CONFIRM",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-msms"
},
{
"name" : "104209",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104209"
},
{
"name" : "1040923",
"refsource" : "SECTRACK",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ise-xss"
},
{
"name" : "104196",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104196"
},
{
"name" : "1040925",
"refsource" : "SECTRACK",

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-firepwr-pb",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-firepwr-pb"
},
{
"name" : "104197",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104197"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis-path-traversal",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis-path-traversal"
},
{
"name" : "104206",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104206"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis-cli-command-injection",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis-cli-command-injection"
},
{
"name" : "104208",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104208"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ip-phone-dos"
},
{
"name" : "104202",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104202"
},
{
"name" : "1040927",
"refsource" : "SECTRACK",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-telepres-xfs"
},
{
"name" : "104204",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104204"
},
{
"name" : "1040930",
"refsource" : "SECTRACK",

View File

@ -87,6 +87,16 @@
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-04"
},
{
"name" : "https://www.tenable.com/security/tns-2018-06",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-06"
},
{
"name" : "https://www.tenable.com/security/tns-2018-07",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-07"
},
{
"name" : "103517",
"refsource" : "BID",

View File

@ -110,6 +110,16 @@
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/"
},
{
"name" : "https://www.tenable.com/security/tns-2018-06",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-06"
},
{
"name" : "https://www.tenable.com/security/tns-2018-07",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-07"
},
{
"name" : "DSA-4157",
"refsource" : "DEBIAN",

View File

@ -54,6 +54,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44638",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44638/"
},
{
"name" : "https://reversebrain.github.io/2018/02/01/Claymore-Dual-Miner-Remote-Code-Execution/",
"refsource" : "MISC",

View File

@ -73,6 +73,11 @@
"name" : "RHSA-2018:1112",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1112"
},
{
"name" : "RHSA-2018:1606",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1606"
}
]
}

View File

@ -94,6 +94,16 @@
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_18_07"
},
{
"name" : "RHSA-2018:1593",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1593"
},
{
"name" : "RHSA-2018:1627",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1627"
},
{
"name" : "USN-3588-1",
"refsource" : "UBUNTU",

View File

@ -59,6 +59,11 @@
"name" : "https://jenkins.io/security/advisory/2018-04-16/",
"refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2018-04-16/"
},
{
"name" : "104210",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104210"
}
]
}

View File

@ -59,6 +59,11 @@
"name" : "https://jenkins.io/security/advisory/2018-04-16/",
"refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2018-04-16/"
},
{
"name" : "104211",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104211"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44635",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44635/"
},
{
"name" : "https://neonsea.uk/blog/2018/04/15/pwn910nd.html",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44637",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44637/"
},
{
"name" : "https://blog.kos-lab.com/Hello-World/",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "https://wpvulndb.com/vulnerabilities/9087",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/9087"
},
{
"name" : "https://www.dopewp.com/version-history/",
"refsource" : "CONFIRM",

View File

@ -156,6 +156,11 @@
"name" : "RHSA-2018:1524",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1524"
},
{
"name" : "1040912",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040912"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.tenable.com/security/tns-2018-05",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-05"
},
{
"name" : "1040918",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040918"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.tenable.com/security/tns-2018-05",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-05"
},
{
"name" : "1040918",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040918"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44634",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44634/"
},
{
"name" : "20180504 DSA-2018-086: RSA Authentication Manager Multiple Vulnerabilities",
"refsource" : "FULLDISC",

View File

@ -61,6 +61,11 @@
"name" : "https://0patch.blogspot.si/2018/02/two-interesting-micropatches-for-7-zip.html",
"refsource" : "MISC",
"url" : "https://0patch.blogspot.si/2018/02/two-interesting-micropatches-for-7-zip.html"
},
{
"name" : "1040831",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040831"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44625",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44625/"
},
{
"name" : "http://virtuemart.net/news/489-virtuemart-3-2-14-security-release-and-enhanced-invoice-handling",
"refsource" : "MISC",

View File

@ -71,6 +71,11 @@
"name" : "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1@%3Cannounce.tomcat.apache.org%3E",
"refsource" : "CONFIRM",
"url" : "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1@%3Cannounce.tomcat.apache.org%3E"
},
{
"name" : "104203",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104203"
}
]
}

View File

@ -135,6 +135,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44630",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44630/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134",
"refsource" : "CONFIRM",

View File

@ -65,6 +65,11 @@
"name" : "http://www.medtronic.com/content/dam/medtronic-com/us-en/corporate/documents/Medtronic-NVision-8840_Security-Bulletin_FINAL.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.medtronic.com/content/dam/medtronic-com/us-en/corporate/documents/Medtronic-NVision-8840_Security-Bulletin_FINAL.pdf"
},
{
"name" : "104213",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104213"
}
]
}