mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 18:53:08 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fa02badfae
commit
318a9675cb
@ -1,8 +1,31 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2092",
|
"ID": "CVE-2013-2092",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "dolibarr",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "3.3.4-1"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "dolibarr"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
@ -11,7 +34,38 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "Cross-site Scripting (XSS) in Dolibarr ERP/CRM 3.3.1 allows remote attackers to inject arbitrary web script or HTML in functions.lib.php."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "Cross-Site Scripting"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://security-tracker.debian.org/tracker/CVE-2013-2092",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://security-tracker.debian.org/tracker/CVE-2013-2092"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/05/14/3",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.openwall.com/lists/oss-security/2013/05/14/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"name": "https://github.com/Dolibarr/dolibarr/commit/8a90598b23e1b2689848187941f7a96b04907005",
|
||||||
|
"url": "https://github.com/Dolibarr/dolibarr/commit/8a90598b23e1b2689848187941f7a96b04907005"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,8 +1,31 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2093",
|
"ID": "CVE-2013-2093",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "dolibarr",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "3.3.4-1"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "dolibarr"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
@ -11,7 +34,43 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "Dolibarr ERP/CRM 3.3.1 does not properly validate user input in viewimage.php and barcode.lib.php which allows remote attackers to execute arbitrary commands."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.openwall.com/lists/oss-security/2013/05/14/3",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/05/14/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security-tracker.debian.org/tracker/CVE-2013-2093",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://security-tracker.debian.org/tracker/CVE-2013-2093"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84249",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84249"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"name": "https://github.com/Dolibarr/dolibarr/commit/526a80dd202bbca396687a502d52c27e06e97fff",
|
||||||
|
"url": "https://github.com/Dolibarr/dolibarr/commit/526a80dd202bbca396687a502d52c27e06e97fff"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,8 +1,8 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-3166",
|
"ID": "CVE-2015-3166",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
@ -11,7 +11,103 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "The snprintf implementation in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 does not properly handle system-call errors, which allows attackers to obtain sensitive information or have other unspecified impact via unknown vectors, as demonstrated by an out-of-memory error."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "PostgreSQL Global Development Group",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "PostgreSQL",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "before 9.0.20"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "9.1.x before 9.1.16"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "9.2.x before 9.2.11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "9.3.x before 9.3.7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "and 9.4.x before 9.4.2"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/about/news/1587/",
|
||||||
|
"url": "http://www.postgresql.org/about/news/1587/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/docs/9.0/static/release-9-0-20.html",
|
||||||
|
"url": "http://www.postgresql.org/docs/9.0/static/release-9-0-20.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/docs/9.1/static/release-9-1-16.html",
|
||||||
|
"url": "http://www.postgresql.org/docs/9.1/static/release-9-1-16.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/docs/9.2/static/release-9-2-11.html",
|
||||||
|
"url": "http://www.postgresql.org/docs/9.2/static/release-9-2-11.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/docs/9.3/static/release-9-3-7.html",
|
||||||
|
"url": "http://www.postgresql.org/docs/9.3/static/release-9-3-7.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/docs/9.4/static/release-9-4-2.html",
|
||||||
|
"url": "http://www.postgresql.org/docs/9.4/static/release-9-4-2.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.debian.org/security/2015/dsa-3269",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3269"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.debian.org/security/2015/dsa-3270",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3270"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://ubuntu.com/usn/usn-2621-1",
|
||||||
|
"url": "http://ubuntu.com/usn/usn-2621-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,8 +1,8 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-3167",
|
"ID": "CVE-2015-3167",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
@ -11,7 +11,103 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "contrib/pgcrypto in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 uses different error responses when an incorrect key is used, which makes it easier for attackers to obtain the key via a brute force attack."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "PostgreSQL Global Development Group",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "PostgreSQL",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "before 9.0.20"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "9.1.x before 9.1.16"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "9.2.x before 9.2.11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "9.3.x before 9.3.7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "and 9.4.x before 9.4.2"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/about/news/1587/",
|
||||||
|
"url": "http://www.postgresql.org/about/news/1587/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/docs/9.0/static/release-9-0-20.html",
|
||||||
|
"url": "http://www.postgresql.org/docs/9.0/static/release-9-0-20.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/docs/9.1/static/release-9-1-16.html",
|
||||||
|
"url": "http://www.postgresql.org/docs/9.1/static/release-9-1-16.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/docs/9.2/static/release-9-2-11.html",
|
||||||
|
"url": "http://www.postgresql.org/docs/9.2/static/release-9-2-11.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/docs/9.3/static/release-9-3-7.html",
|
||||||
|
"url": "http://www.postgresql.org/docs/9.3/static/release-9-3-7.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.postgresql.org/docs/9.4/static/release-9-4-2.html",
|
||||||
|
"url": "http://www.postgresql.org/docs/9.4/static/release-9-4-2.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.debian.org/security/2015/dsa-3269",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3269"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.debian.org/security/2015/dsa-3270",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3270"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://ubuntu.com/usn/usn-2621-1",
|
||||||
|
"url": "http://ubuntu.com/usn/usn-2621-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -202,6 +202,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -224,6 +224,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -132,6 +132,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -127,6 +127,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -176,6 +176,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -163,6 +163,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -133,6 +133,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -173,6 +173,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://customers.codesys.com/fileadmin/data/customers/security/2019/Advisory2019-10_CDS-68341.pdf",
|
"name": "https://customers.codesys.com/fileadmin/data/customers/security/2019/Advisory2019-10_CDS-68341.pdf",
|
||||||
"url": "https://customers.codesys.com/fileadmin/data/customers/security/2019/Advisory2019-10_CDS-68341.pdf"
|
"url": "https://customers.codesys.com/fileadmin/data/customers/security/2019/Advisory2019-10_CDS-68341.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://www.tenable.com/security/research/tra-2019-48",
|
||||||
|
"url": "https://www.tenable.com/security/research/tra-2019-48"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -273,6 +273,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -268,6 +268,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -253,6 +253,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -253,6 +253,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"name": "RHSA-2019:3935",
|
"name": "RHSA-2019:3935",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
"url": "https://access.redhat.com/errata/RHSA-2019:3935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"name": "RHSA-2019:3932",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:3932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
Loading…
x
Reference in New Issue
Block a user