mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 19:17:10 +00:00
- Synchronized data.
This commit is contained in:
parent
4f4505759e
commit
354111840c
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "80175",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/80175"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5743",
|
||||
"refsource" : "OVAL",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45219",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45219/"
|
||||
},
|
||||
{
|
||||
"name" : "45220",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45220/"
|
||||
},
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180820 [SECURITY] [DLA 1461-1] clamav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-12/",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180820 [SECURITY] [DLA 1461-1] clamav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -67,6 +67,11 @@
|
||||
"name" : "20180815 Cisco Small Business 100 Series and 300 Series Wireless Access Points Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos"
|
||||
},
|
||||
{
|
||||
"name" : "105116",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name" : "105112",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105112"
|
||||
},
|
||||
{
|
||||
"name" : "1041531",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041531"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "45225",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45225/"
|
||||
},
|
||||
{
|
||||
"name" : "https://pastebin.com/ZGr5tyP2",
|
||||
"refsource" : "MISC",
|
||||
|
@ -71,6 +71,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10902",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10902"
|
||||
},
|
||||
{
|
||||
"name" : "105119",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105119"
|
||||
},
|
||||
{
|
||||
"name" : "1041529",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041529"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180820 [SECURITY] [DLA 1472-1] libcgroup security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1100365",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -67,6 +67,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2523"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2533",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2533"
|
||||
},
|
||||
{
|
||||
"name" : "104930",
|
||||
"refsource" : "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180821 [SECURITY] [DLA 1473-1] otrs2 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://community.otrs.com/security-advisory-2018-03-security-update-for-otrs-framework/?lang=de",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-228-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-228-01"
|
||||
},
|
||||
{
|
||||
"name" : "105105",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105105"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-228-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-228-01"
|
||||
},
|
||||
{
|
||||
"name" : "105105",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105105"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180821 [SECURITY] [DLA-1474-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openwall.com/lists/oss-security/2018/08/15/5",
|
||||
"refsource" : "MISC",
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "https://twitter.com/grsecurity/status/1029324426142199808",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://twitter.com/grsecurity/status/1029324426142199808"
|
||||
},
|
||||
{
|
||||
"name" : "105120",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105120"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -84,6 +84,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10719653"
|
||||
},
|
||||
{
|
||||
"name" : "105117",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105117"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-sdk-cve20181517-dos(141681)",
|
||||
"refsource" : "XF",
|
||||
|
@ -84,6 +84,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10719653"
|
||||
},
|
||||
{
|
||||
"name" : "105118",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105118"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-java-cve20181656-file-overwrite(144882)",
|
||||
"refsource" : "XF",
|
||||
|
@ -65,6 +65,11 @@
|
||||
"name" : "USN-3748-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3748-1/"
|
||||
},
|
||||
{
|
||||
"name" : "1041530",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041530"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user