mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
- Synchronized data.
This commit is contained in:
parent
502cd94d56
commit
2098641272
@ -57,6 +57,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/12/24/1"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/p/nagios/nagioscore/ci/d97e03f32741a7d851826b03ed73ff4c9612a866/",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/12/24/1"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/p/nagios/nagioscore/ci/d97e03f32741a7d851826b03ed73ff4c9612a866/",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1066578",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Dec/58"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -121,6 +121,16 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46052",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46052/"
|
||||
},
|
||||
{
|
||||
"name" : "46053",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46053/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/evict/poc_CVE-2018-1002105",
|
||||
"refsource" : "MISC",
|
||||
|
@ -67,10 +67,20 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2018-46",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.tenable.com/security/research/tra-2018-46"
|
||||
},
|
||||
{
|
||||
"name" : "20181219 Cisco Adaptive Security Appliance Software Privilege Escalation Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181219-asa-privesc"
|
||||
},
|
||||
{
|
||||
"name" : "106256",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106256"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3@%3Cdev.tika.apache.org%3E",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.apache.org/thread.html/7c021a4ea2037e52e74628e17e8e0e2acab1f447160edc8be0eae6d3@%3Cdev.tika.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "106293",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106293"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://www.elastic.co/community/security",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.elastic.co/community/security"
|
||||
},
|
||||
{
|
||||
"name" : "106285",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106285"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://www.elastic.co/community/security",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.elastic.co/community/security"
|
||||
},
|
||||
{
|
||||
"name" : "106294",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180026.txt",
|
||||
"refsource" : "MISC",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46034/"
|
||||
},
|
||||
{
|
||||
"name" : "46048",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46048/"
|
||||
},
|
||||
{
|
||||
"name" : "https://attachments.samba.org/attachment.cgi?id=14735",
|
||||
"refsource" : "MISC",
|
||||
@ -78,10 +83,20 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.synology.com/security/advisory/Synology_SA_18_62",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.synology.com/security/advisory/Synology_SA_18_62"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4356",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4356"
|
||||
},
|
||||
{
|
||||
"name" : "106301",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106301"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,6 +96,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10744555"
|
||||
},
|
||||
{
|
||||
"name" : "106284",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106284"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-websphere-cve20181677-dos(145171)",
|
||||
"refsource" : "XF",
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "[qemu-devel] 20181213 [PATCH v2 1/6] rdma: check num_sge does not exceed MAX_SGE",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02822.html"
|
||||
},
|
||||
{
|
||||
"name" : "106290",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106290"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "[qemu-devel] 20181213 [PATCH v2 3/6] pvrdma: check number of pages when creating rings",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02823.html"
|
||||
},
|
||||
{
|
||||
"name" : "106298",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106298"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "[qemu-devel] 20181213 [PATCH v2 4/6] pvrdma: release ring object in case of an error",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02824.html"
|
||||
},
|
||||
{
|
||||
"name" : "106298",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106298"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "20181221 CVE-2018-20193 - Privilege escalation in Juniper Secure Access SSL VPN - SA-4000, 5.1R5 (build 9627) 4.2 Release (build 7631)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Dec/37"
|
||||
},
|
||||
{
|
||||
"name" : "106289",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106289"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "[qemu-devel] 20181213 Re: [PATCH v2 6/6] pvrdma: check return value from pvrdma_idx_ring_has_ routines",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg03052.html"
|
||||
},
|
||||
{
|
||||
"name" : "106291",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106291"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -126,6 +126,11 @@
|
||||
"name" : "https://www.sqlite.org/releaselog/3_25_3.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.sqlite.org/releaselog/3_25_3.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.synology.com/security/advisory/Synology_SA_18_61",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.synology.com/security/advisory/Synology_SA_18_61"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://github.com/LibRaw/LibRaw/issues/193",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/LibRaw/LibRaw/issues/193"
|
||||
},
|
||||
{
|
||||
"name" : "106299",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106299"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://github.com/LibRaw/LibRaw/issues/194",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/LibRaw/LibRaw/issues/194"
|
||||
},
|
||||
{
|
||||
"name" : "106299",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106299"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://github.com/LibRaw/LibRaw/issues/195",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/LibRaw/LibRaw/issues/195"
|
||||
},
|
||||
{
|
||||
"name" : "106299",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106299"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181224 [SECURITY] [DLA 1616-1] libextractor security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://gnunet.org/bugs/view.php?id=5493",
|
||||
"refsource" : "MISC",
|
||||
@ -66,6 +71,11 @@
|
||||
"name" : "https://gnunet.org/git/libextractor.git/tree/ChangeLog",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gnunet.org/git/libextractor.git/tree/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "106300",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106300"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181224 [SECURITY] [DLA 1616-1] libextractor security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://gnunet.org/bugs/view.php?id=5494",
|
||||
"refsource" : "MISC",
|
||||
@ -66,6 +71,11 @@
|
||||
"name" : "https://gnunet.org/git/libextractor.git/tree/ChangeLog",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gnunet.org/git/libextractor.git/tree/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "106300",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106300"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user