"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-07-15 17:00:49 +00:00
parent 5af57d1ee4
commit 2b1a6f57e6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
16 changed files with 80 additions and 0 deletions

View File

@ -101,6 +101,11 @@
"refsource": "BUGTRAQ",
"name": "20190715 [slackware-security] bzip2 (SSA:2019-195-01)",
"url": "https://seclists.org/bugtraq/2019/Jul/22"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html",
"url": "http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html"
}
]
}

View File

@ -61,6 +61,11 @@
"name": "http://whiteboyz.xyz/laravel-env-file-vuln.html",
"refsource": "MISC",
"url": "http://whiteboyz.xyz/laravel-env-file-vuln.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html",
"url": "http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html"
}
]
}

View File

@ -56,6 +56,11 @@
"name": "https://laravel.com/docs/5.6/upgrade#upgrade-5.6.30",
"refsource": "CONFIRM",
"url": "https://laravel.com/docs/5.6/upgrade#upgrade-5.6.30"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html",
"url": "http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "https://github.com/Exiv2/exiv2/pull/518",
"refsource": "MISC",
"url": "https://github.com/Exiv2/exiv2/pull/518"
},
{
"refsource": "UBUNTU",
"name": "USN-4056-1",
"url": "https://usn.ubuntu.com/4056-1/"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "https://github.com/Exiv2/exiv2/pull/518",
"refsource": "MISC",
"url": "https://github.com/Exiv2/exiv2/pull/518"
},
{
"refsource": "UBUNTU",
"name": "USN-4056-1",
"url": "https://usn.ubuntu.com/4056-1/"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "https://github.com/Exiv2/exiv2/pull/430",
"refsource": "MISC",
"url": "https://github.com/Exiv2/exiv2/pull/430"
},
{
"refsource": "UBUNTU",
"name": "USN-4056-1",
"url": "https://usn.ubuntu.com/4056-1/"
}
]
}

View File

@ -135,6 +135,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html",
"url": "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html",
"url": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html"
}
]
}

View File

@ -135,6 +135,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153215/Microsoft-Windows-AppX-Deployment-Service-Local-Privilege-Escalation.html",
"url": "http://packetstormsecurity.com/files/153215/Microsoft-Windows-AppX-Deployment-Service-Local-Privilege-Escalation.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153642/AppXSvc-Hard-Link-Privilege-Escalation.html",
"url": "http://packetstormsecurity.com/files/153642/AppXSvc-Hard-Link-Privilege-Escalation.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "BUGTRAQ",
"name": "20190715 [slackware-security] bzip2 (SSA:2019-195-01)",
"url": "https://seclists.org/bugtraq/2019/Jul/22"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html",
"url": "http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/Exiv2/exiv2/pull/844",
"refsource": "MISC",
"name": "https://github.com/Exiv2/exiv2/pull/844"
},
{
"refsource": "UBUNTU",
"name": "USN-4056-1",
"url": "https://usn.ubuntu.com/4056-1/"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/Exiv2/exiv2/pull/846",
"refsource": "MISC",
"name": "https://github.com/Exiv2/exiv2/pull/846"
},
{
"refsource": "UBUNTU",
"name": "USN-4056-1",
"url": "https://usn.ubuntu.com/4056-1/"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/Exiv2/exiv2/pull/842",
"refsource": "MISC",
"name": "https://github.com/Exiv2/exiv2/pull/842"
},
{
"refsource": "UBUNTU",
"name": "USN-4056-1",
"url": "https://usn.ubuntu.com/4056-1/"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/Exiv2/exiv2/pull/815",
"refsource": "MISC",
"name": "https://github.com/Exiv2/exiv2/pull/815"
},
{
"refsource": "UBUNTU",
"name": "USN-4056-1",
"url": "https://usn.ubuntu.com/4056-1/"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "CONFIRM",
"name": "http://getflightpath.com/node/2650",
"url": "http://getflightpath.com/node/2650"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153626/FlightPath-Local-File-Inclusion.html",
"url": "http://packetstormsecurity.com/files/153626/FlightPath-Local-File-Inclusion.html"
}
]
}

View File

@ -211,6 +211,11 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1019",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1019"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153639/Microsoft-Windows-HTTP-To-SMB-NTLM-Reflection-Privilege-Escalation.html",
"url": "http://packetstormsecurity.com/files/153639/Microsoft-Windows-HTTP-To-SMB-NTLM-Reflection-Privilege-Escalation.html"
}
]
}

View File

@ -48,6 +48,11 @@
"refsource": "CONFIRM",
"name": "https://source.android.com/security/bulletin/2019-07-01",
"url": "https://source.android.com/security/bulletin/2019-07-01"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153628/Android-VideoPlayer-ihevcd_parse_pps-Out-Of-Bounds-Write.html",
"url": "http://packetstormsecurity.com/files/153628/Android-VideoPlayer-ihevcd_parse_pps-Out-Of-Bounds-Write.html"
}
]
},