- Synchronized data.

This commit is contained in:
CVE Team 2019-01-25 06:04:37 -05:00
parent 72fde361b4
commit 252fbec436
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
26 changed files with 140 additions and 0 deletions

View File

@ -62,6 +62,11 @@
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/11/14"
},
{
"name" : "[debian-lts-announce] 20190125 [SECURITY] [DLA 1641-1] mxml security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1334648",
"refsource" : "CONFIRM",

View File

@ -62,6 +62,11 @@
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/11/14"
},
{
"name" : "[debian-lts-announce] 20190125 [SECURITY] [DLA 1641-1] mxml security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1334648",
"refsource" : "CONFIRM",

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Identity Services Engine Privileged Account Sensitive Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-ise-info-disclosure"
},
{
"name" : "106717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106717"
}
]
},

View File

@ -57,6 +57,11 @@
"name" : "https://support.symantec.com/en_US/article.SYMSA1465.html",
"refsource" : "CONFIRM",
"url" : "https://support.symantec.com/en_US/article.SYMSA1465.html"
},
{
"name" : "106518",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106518"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Identity Services Engine Logging Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-isel-xss"
},
{
"name" : "106708",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106708"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Identity Services Engine Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-ise-privilege"
},
{
"name" : "106707",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106707"
}
]
},

View File

@ -103,11 +103,26 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3833"
},
{
"name" : "RHSA-2019:0159",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0159"
},
{
"name" : "RHSA-2019:0160",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0160"
},
{
"name" : "USN-3844-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3844-1/"
},
{
"name" : "USN-3868-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3868-1/"
},
{
"name" : "105666",
"refsource" : "BID",

View File

@ -57,6 +57,11 @@
"name" : "https://support.symantec.com/en_US/article.SYMSA1473.html",
"refsource" : "CONFIRM",
"url" : "https://support.symantec.com/en_US/article.SYMSA1473.html"
},
{
"name" : "106450",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106450"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-331-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-331-02"
},
{
"name" : "106279",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106279"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190125 [SECURITY] [DLA 1641-1] mxml security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html"
},
{
"name" : "https://github.com/fouzhe/security/tree/master/mxml#stack-buffer-overflow-in-function-mxml_write_node",
"refsource" : "MISC",

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-webex-rce"
},
{
"name" : "106704",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106704"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-webex-rce"
},
{
"name" : "106704",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106704"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-webex-rce"
},
{
"name" : "106704",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106704"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-webex-rce"
},
{
"name" : "106704",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106704"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-webex-rce"
},
{
"name" : "106704",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106704"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Prime Infrastructure Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-cpi-xss"
},
{
"name" : "106702",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106702"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco IoT Field Network Director Resource Exhaustion Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-iot-fnd-dos"
},
{
"name" : "106709",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106709"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Connected Mobile Experiences Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-cmx-info-discl"
},
{
"name" : "106701",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106701"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco SD-WAN Solution Unauthorized Access Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-unaccess"
},
{
"name" : "106705",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106705"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco SD-WAN Solution Arbitrary File Overwrite Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-file-write"
},
{
"name" : "106716",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106716"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco SD-WAN Solution Buffer Overflow Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-bo"
},
{
"name" : "106703",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106703"
}
]
},

View File

@ -67,6 +67,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "46243",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46243/"
},
{
"name" : "20190123 Cisco Small Business RV320 and RV325 Routers Command Injection Vulnerability",
"refsource" : "CISCO",

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Webex Meetings Server Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-meetings-xss"
},
{
"name" : "106710",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106710"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco AMP Threat Grid API Key Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-threat-grid"
},
{
"name" : "106711",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106711"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20190123 Cisco Unified Intelligence Center Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-uic-csrf"
},
{
"name" : "106713",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106713"
}
]
},

View File

@ -98,6 +98,11 @@
"name" : "DSA-4370",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4370"
},
{
"name" : "106706",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106706"
}
]
},