mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-07 21:47:16 +00:00
- Synchronized data.
This commit is contained in:
parent
ed9b85a9b6
commit
3794e727d0
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46339",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46339/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45824/"
|
||||
},
|
||||
{
|
||||
"name" : "46341",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46341/"
|
||||
},
|
||||
{
|
||||
"name" : "http://seclists.org/oss-sec/2017/q3/128",
|
||||
"refsource" : "MISC",
|
||||
|
@ -60,6 +60,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46108/"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190212 [SECURITY] [DLA 1674-1] php5 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.ripstech.com/2018/new-php-exploitation-technique/",
|
||||
"refsource" : "MISC",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
|
||||
},
|
||||
{
|
||||
"name" : "106475",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106475"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
|
||||
},
|
||||
{
|
||||
"name" : "106475",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106475"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2019/01/07/january-2019-code-aurora-security-bulletin",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2019/01/07/january-2019-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name" : "106496",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106496"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2019/01/07/january-2019-code-aurora-security-bulletin",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2019/01/07/january-2019-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name" : "106496",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106496"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
|
||||
},
|
||||
{
|
||||
"name" : "106475",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106475"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2019/01/07/january-2019-code-aurora-security-bulletin",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2019/01/07/january-2019-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name" : "106496",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106496"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "45070",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45070/"
|
||||
},
|
||||
{
|
||||
"name" : "46340",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46340/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190211 [SECURITY] [DLA 1673-1] wordpress security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codex.wordpress.org/Version_4.9.9",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190211 [SECURITY] [DLA 1673-1] wordpress security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.secarma.co.uk/labs/near-phar-dangerous-unserialization-wherever-you-are",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190211 [SECURITY] [DLA 1673-1] wordpress security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codex.wordpress.org/Version_4.9.9",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190211 [SECURITY] [DLA 1673-1] wordpress security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codex.wordpress.org/Version_4.9.9",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190211 [SECURITY] [DLA 1673-1] wordpress security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codex.wordpress.org/Version_4.9.9",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190211 [SECURITY] [DLA 1673-1] wordpress security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codex.wordpress.org/Version_4.9.9",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190211 [SECURITY] [DLA 1673-1] wordpress security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codex.wordpress.org/Version_4.9.9",
|
||||
"refsource" : "MISC",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "[user] 20190130 [CVE-2018-20242] Apache JSPWiki Cross-site scripting vulnerability onApache JSPWiki",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/8ee4644432c0a433c5c514a57d940cf6dcb0a0094acd97b36290f0b4@%3Cuser.jspwiki.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "106804",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106804"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://gitlab.freedesktop.org/poppler/poppler/merge_requests/146",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.freedesktop.org/poppler/poppler/merge_requests/146"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3886-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3886-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190211 [SECURITY] [DLA 1671-1] coturn security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0730",
|
||||
"refsource" : "MISC",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106474",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106474"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10869772"
|
||||
},
|
||||
{
|
||||
"name" : "106961",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106961"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-api-cve20194008-token-leak(155626)",
|
||||
"refsource" : "XF",
|
||||
|
@ -106,6 +106,16 @@
|
||||
"name" : "https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0303",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0303"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0304",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0304"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "https://www.openwall.com/lists/oss-security/2019/02/11/1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.openwall.com/lists/oss-security/2019/02/11/1"
|
||||
},
|
||||
{
|
||||
"name" : "106964",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106964"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.freedesktop.org/poppler/poppler/issues/717"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3886-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3886-1/"
|
||||
},
|
||||
{
|
||||
"name" : "106829",
|
||||
"refsource" : "BID",
|
||||
|
Loading…
x
Reference in New Issue
Block a user