mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
- Synchronized data.
This commit is contained in:
parent
6dc5fca3fd
commit
21a423a7b8
@ -77,6 +77,11 @@
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC76902"
|
||||
},
|
||||
{
|
||||
"name" : "78282",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/78282"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15078",
|
||||
"refsource" : "OVAL",
|
||||
|
@ -72,6 +72,11 @@
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC80729"
|
||||
},
|
||||
{
|
||||
"name" : "77826",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77826"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14842",
|
||||
"refsource" : "OVAL",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45547",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45547/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150413 net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45562",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45562/"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-075",
|
||||
"refsource" : "MS",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43030/"
|
||||
},
|
||||
{
|
||||
"name" : "45559",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45559/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.unitrends.com/UnitrendsBackup/s/article/000005756",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -89,6 +89,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-002.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-464260.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-464260.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "VU#144389",
|
||||
"refsource" : "CERT-VN",
|
||||
|
@ -102,6 +102,11 @@
|
||||
"name" : "RHSA-2018:2608",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2608"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2892",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2892"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2822"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2887",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2887"
|
||||
},
|
||||
{
|
||||
"name" : "104400",
|
||||
"refsource" : "BID",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12086.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12086.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "105538",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105538"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12585.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12585.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "105538",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105538"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "105536",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105536"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2763"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2846",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2846"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3775-2",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -81,6 +81,21 @@
|
||||
"name" : "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2837",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2837"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2838",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2838"
|
||||
},
|
||||
{
|
||||
"name" : "105434",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105434"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1607",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1607"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4313",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4313"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45505/"
|
||||
},
|
||||
{
|
||||
"name" : "45560",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45560/"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.spentera.id/zahir-accounting-enterprise-plus-6/",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45561",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45561/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rapid7/metasploit-framework/pull/10704",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45561",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45561/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rapid7/metasploit-framework/pull/10704",
|
||||
"refsource" : "MISC",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://www.inputzero.io/2018/09/bug-bounty-telegram-cve-2018-17780.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.inputzero.io/2018/09/bug-bounty-telegram-cve-2018-17780.html"
|
||||
},
|
||||
{
|
||||
"name" : "105521",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105521"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"name" : "https://www.openwall.com/lists/oss-security/2018/10/02/2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.openwall.com/lists/oss-security/2018/10/02/2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4313",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4313"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45547",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45547/"
|
||||
},
|
||||
{
|
||||
"name" : "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos",
|
||||
"refsource" : "MISC",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095"
|
||||
},
|
||||
{
|
||||
"name" : "105529",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105529"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095"
|
||||
},
|
||||
{
|
||||
"name" : "105527",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105527"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095"
|
||||
},
|
||||
{
|
||||
"name" : "105526",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105526"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095"
|
||||
},
|
||||
{
|
||||
"name" : "105530",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105530"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095"
|
||||
},
|
||||
{
|
||||
"name" : "105531",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105531"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095"
|
||||
},
|
||||
{
|
||||
"name" : "105534",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105534"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -108,6 +108,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0008"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018",
|
||||
"refsource" : "CISCO",
|
||||
|
@ -128,6 +128,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018",
|
||||
"refsource" : "CISCO",
|
||||
|
@ -128,6 +128,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018",
|
||||
"refsource" : "CISCO",
|
||||
|
@ -96,6 +96,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2791"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2846",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2846"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3740-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44297/"
|
||||
},
|
||||
{
|
||||
"name" : "45559",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45559/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.unitrends.com/UnitrendsBackup/s/article/000001150",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -77,6 +77,16 @@
|
||||
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0025.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0025.html"
|
||||
},
|
||||
{
|
||||
"name" : "1041821",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041821"
|
||||
},
|
||||
{
|
||||
"name" : "1041822",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041822"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45558",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45558/"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01",
|
||||
"refsource" : "CONFIRM",
|
||||
|
Loading…
x
Reference in New Issue
Block a user