"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-02-01 09:01:13 +00:00
parent 14799dcc22
commit 2039c12321
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
6 changed files with 30 additions and 0 deletions

View File

@ -211,6 +211,11 @@
"refsource": "BUGTRAQ",
"name": "20200129 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra",
"url": "https://seclists.org/bugtraq/2020/Jan/44"
},
{
"refsource": "FULLDISC",
"name": "20200131 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra",
"url": "http://seclists.org/fulldisclosure/2020/Jan/40"
}
]
},

View File

@ -81,6 +81,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20200131 Re: CVE-2019-18634: buffer overflow in sudo when pwfeedback is enabled",
"url": "http://www.openwall.com/lists/oss-security/2020/01/31/1"
},
{
"refsource": "FULLDISC",
"name": "20200131 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra",
"url": "http://seclists.org/fulldisclosure/2020/Jan/40"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html"
},
{
"refsource": "FULLDISC",
"name": "20200131 Re: Multiple vulnerabilities in TOTOLINK and other Realtek SDK based routers",
"url": "http://seclists.org/fulldisclosure/2020/Jan/38"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html"
},
{
"refsource": "FULLDISC",
"name": "20200131 Re: Multiple vulnerabilities in TOTOLINK and other Realtek SDK based routers",
"url": "http://seclists.org/fulldisclosure/2020/Jan/38"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html"
},
{
"refsource": "FULLDISC",
"name": "20200131 Re: Multiple vulnerabilities in TOTOLINK and other Realtek SDK based routers",
"url": "http://seclists.org/fulldisclosure/2020/Jan/38"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html"
},
{
"refsource": "FULLDISC",
"name": "20200131 Re: Multiple vulnerabilities in TOTOLINK and other Realtek SDK based routers",
"url": "http://seclists.org/fulldisclosure/2020/Jan/38"
}
]
}