"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-04-24 02:00:41 +00:00
parent 61ac85523a
commit 352070551f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
8 changed files with 40 additions and 0 deletions

View File

@ -63,6 +63,11 @@
"refsource": "BID",
"name": "108042",
"url": "http://www.securityfocus.com/bid/108042"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2019-e4c8de3fb7",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/"
}
]
},

View File

@ -63,6 +63,11 @@
"refsource": "UBUNTU",
"name": "USN-3952-1",
"url": "https://usn.ubuntu.com/3952-1/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2019-e4c8de3fb7",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/"
}
]
},

View File

@ -61,6 +61,11 @@
"refsource": "FULLDISC",
"name": "20190423 Multiple vulnerabilities in Sony Smart TVs",
"url": "http://seclists.org/fulldisclosure/2019/Apr/32"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/152612/Sony-Smart-TV-Information-Disclosure-File-Read.html",
"url": "http://packetstormsecurity.com/files/152612/Sony-Smart-TV-Information-Disclosure-File-Read.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "EXPLOIT-DB",
"name": "46738",
"url": "https://www.exploit-db.com/exploits/46738/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/152603/74CMS-5.0.1-Cross-Site-Request-Forgery.html",
"url": "http://packetstormsecurity.com/files/152603/74CMS-5.0.1-Cross-Site-Request-Forgery.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "EXPLOIT-DB",
"name": "46739",
"url": "https://www.exploit-db.com/exploits/46739/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/152604/Msvod-10-Cross-Site-Request-Forgery.html",
"url": "http://packetstormsecurity.com/files/152604/Msvod-10-Cross-Site-Request-Forgery.html"
}
]
}

View File

@ -66,6 +66,11 @@
"url": "https://pentest.com.tr/exploits/ManageEngine-App-Manager-14-Auth-Bypass-Remote-Command-Execution.html",
"refsource": "MISC",
"name": "https://pentest.com.tr/exploits/ManageEngine-App-Manager-14-Auth-Bypass-Remote-Command-Execution.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/152607/ManageEngine-Applications-Manager-14.0-SQL-Injection-Command-Injection.html",
"url": "http://packetstormsecurity.com/files/152607/ManageEngine-Applications-Manager-14.0-SQL-Injection-Command-Injection.html"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource": "EXPLOIT-DB",
"name": "46743",
"url": "https://www.exploit-db.com/exploits/46743/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html",
"url": "http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html"
}
]
},

View File

@ -63,6 +63,11 @@
"refsource": "UBUNTU",
"name": "USN-3952-1",
"url": "https://usn.ubuntu.com/3952-1/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2019-e4c8de3fb7",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HR6QUYGML735EI3HEEHYRDW7EG73BUH2/"
}
]
},