- Synchronized data.

This commit is contained in:
CVE Team 2018-05-24 06:07:23 -04:00
parent adb35d2d80
commit 382cee8e0f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
41 changed files with 305 additions and 0 deletions

View File

@ -52,6 +52,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "44687",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44687/"
},
{ {
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-114-02", "name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-114-02",
"refsource" : "MISC", "refsource" : "MISC",

View File

@ -52,6 +52,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "44693",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44693/"
},
{ {
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-226-01", "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-226-01",
"refsource" : "MISC", "refsource" : "MISC",

View File

@ -57,6 +57,11 @@
"refsource" : "EXPLOIT-DB", "refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40871/" "url" : "https://www.exploit-db.com/exploits/40871/"
}, },
{
"name" : "44696",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44696/"
},
{ {
"name" : "[oss-security] 20161206 CVE-2016-8655 Linux af_packet.c race condition (local root)", "name" : "[oss-security] 20161206 CVE-2016-8655 Linux af_packet.c race condition (local root)",
"refsource" : "MLIST", "refsource" : "MLIST",

View File

@ -70,6 +70,11 @@
"name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA149", "name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA149",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA149" "url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA149"
},
{
"name" : "104182",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104182"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5", "name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5" "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5"
},
{
"name" : "104254",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104254"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "[debian-lts-announce] 20180523 [SECURITY] [DLA 1381-1] imagemagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00012.html"
},
{ {
"name" : "https://github.com/ImageMagick/ImageMagick/issues/911", "name" : "https://github.com/ImageMagick/ImageMagick/issues/911",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "[debian-lts-announce] 20180523 [SECURITY] [DLA 1381-1] imagemagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00012.html"
},
{ {
"name" : "https://github.com/ImageMagick/ImageMagick/issues/910", "name" : "https://github.com/ImageMagick/ImageMagick/issues/910",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",

View File

@ -79,6 +79,11 @@
"name" : "https://jenkins.io/security/advisory/2017-02-01/", "name" : "https://jenkins.io/security/advisory/2017-02-01/",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2017-02-01/" "url" : "https://jenkins.io/security/advisory/2017-02-01/"
},
{
"name" : "95948",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95948"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-fnd", "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-fnd",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-fnd" "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-fnd"
},
{
"name" : "104242",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104242"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis", "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis" "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis"
},
{
"name" : "104243",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104243"
} }
] ]
} }

View File

@ -92,6 +92,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "44694",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44694/"
},
{ {
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953", "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",

View File

@ -59,6 +59,11 @@
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://github.com/pingidentity/ldapsdk/issues/40" "url" : "https://github.com/pingidentity/ldapsdk/issues/40"
}, },
{
"name" : "RHSA-2018:1713",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1713"
},
{ {
"name" : "103458", "name" : "103458",
"refsource" : "BID", "refsource" : "BID",

View File

@ -79,6 +79,31 @@
"refsource" : "REDHAT", "refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1225" "url" : "https://access.redhat.com/errata/RHSA-2018:1225"
}, },
{
"name" : "RHSA-2018:1701",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1701"
},
{
"name" : "RHSA-2018:1702",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1702"
},
{
"name" : "RHSA-2018:1703",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1703"
},
{
"name" : "RHSA-2018:1704",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1704"
},
{
"name" : "RHSA-2018:1707",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1707"
},
{ {
"name" : "USN-3612-1", "name" : "USN-3612-1",
"refsource" : "UBUNTU", "refsource" : "UBUNTU",

View File

@ -56,6 +56,11 @@
"name" : "https://www.manageengine.com/products/netflow/readme.html#123125", "name" : "https://www.manageengine.com/products/netflow/readme.html#123125",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.manageengine.com/products/netflow/readme.html#123125" "url" : "https://www.manageengine.com/products/netflow/readme.html#123125"
},
{
"name" : "104251",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104251"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23196", "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23196",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23196" "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23196"
},
{
"name" : "104256",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104256"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "44690",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44690/"
},
{ {
"name" : "https://gist.github.com/NinjaXshell/ba0aeee4b77b4bdea76d0c0c095d53b1", "name" : "https://gist.github.com/NinjaXshell/ba0aeee4b77b4bdea76d0c0c095d53b1",
"refsource" : "MISC", "refsource" : "MISC",

View File

@ -52,6 +52,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "[debian-lts-announce] 20180523 [SECURITY] [DLA 1381-1] imagemagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00012.html"
},
{ {
"name" : "https://github.com/ImageMagick/ImageMagick/issues/956", "name" : "https://github.com/ImageMagick/ImageMagick/issues/956",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",

View File

@ -56,6 +56,11 @@
"name" : "https://developer.joomla.org/security-centre/734-20180506-core-filter-field-in-com-fields-allows-remote-code-execution.html", "name" : "https://developer.joomla.org/security-centre/734-20180506-core-filter-field-in-com-fields-allows-remote-code-execution.html",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://developer.joomla.org/security-centre/734-20180506-core-filter-field-in-com-fields-allows-remote-code-execution.html" "url" : "https://developer.joomla.org/security-centre/734-20180506-core-filter-field-in-com-fields-allows-remote-code-execution.html"
},
{
"name" : "1040966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040966"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://developer.joomla.org/security-centre/730-20180502-core-add-phar-files-to-the-upload-blacklist.html", "name" : "https://developer.joomla.org/security-centre/730-20180502-core-add-phar-files-to-the-upload-blacklist.html",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://developer.joomla.org/security-centre/730-20180502-core-add-phar-files-to-the-upload-blacklist.html" "url" : "https://developer.joomla.org/security-centre/730-20180502-core-add-phar-files-to-the-upload-blacklist.html"
},
{
"name" : "1040966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040966"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://developer.joomla.org/security-centre/729-20180501-core-acl-violation-in-access-levels.html", "name" : "https://developer.joomla.org/security-centre/729-20180501-core-acl-violation-in-access-levels.html",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://developer.joomla.org/security-centre/729-20180501-core-acl-violation-in-access-levels.html" "url" : "https://developer.joomla.org/security-centre/729-20180501-core-acl-violation-in-access-levels.html"
},
{
"name" : "1040966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040966"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://developer.joomla.org/security-centre/735-20180507-core-session-deletion-race-condition.html", "name" : "https://developer.joomla.org/security-centre/735-20180507-core-session-deletion-race-condition.html",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://developer.joomla.org/security-centre/735-20180507-core-session-deletion-race-condition.html" "url" : "https://developer.joomla.org/security-centre/735-20180507-core-session-deletion-race-condition.html"
},
{
"name" : "1040966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040966"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://developer.joomla.org/security-centre/732-20180504-core-installer-leaks-plain-text-password-to-local-user.html", "name" : "https://developer.joomla.org/security-centre/732-20180504-core-installer-leaks-plain-text-password-to-local-user.html",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://developer.joomla.org/security-centre/732-20180504-core-installer-leaks-plain-text-password-to-local-user.html" "url" : "https://developer.joomla.org/security-centre/732-20180504-core-installer-leaks-plain-text-password-to-local-user.html"
},
{
"name" : "1040966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040966"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://developer.joomla.org/security-centre/733-20180505-core-xss-vulnerabilities-additional-hadering.html", "name" : "https://developer.joomla.org/security-centre/733-20180505-core-xss-vulnerabilities-additional-hadering.html",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://developer.joomla.org/security-centre/733-20180505-core-xss-vulnerabilities-additional-hadering.html" "url" : "https://developer.joomla.org/security-centre/733-20180505-core-xss-vulnerabilities-additional-hadering.html"
},
{
"name" : "1040966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040966"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://developer.joomla.org/security-centre/731-20180503-core-information-disclosure-about-unpublished-tags.html", "name" : "https://developer.joomla.org/security-centre/731-20180503-core-information-disclosure-about-unpublished-tags.html",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://developer.joomla.org/security-centre/731-20180503-core-information-disclosure-about-unpublished-tags.html" "url" : "https://developer.joomla.org/security-centre/731-20180503-core-information-disclosure-about-unpublished-tags.html"
},
{
"name" : "1040966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040966"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://developer.joomla.org/security-centre/736-20180508-core-possible-xss-attack-in-the-redirect-method.html", "name" : "https://developer.joomla.org/security-centre/736-20180508-core-possible-xss-attack-in-the-redirect-method.html",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://developer.joomla.org/security-centre/736-20180508-core-possible-xss-attack-in-the-redirect-method.html" "url" : "https://developer.joomla.org/security-centre/736-20180508-core-possible-xss-attack-in-the-redirect-method.html"
},
{
"name" : "1040966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040966"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "44691",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44691/"
},
{ {
"name" : "https://discuss.erpnext.com/t/stored-xss-in-erpnext-demo-website/36587", "name" : "https://discuss.erpnext.com/t/stored-xss-in-erpnext-demo-website/36587",
"refsource" : "MISC", "refsource" : "MISC",

View File

@ -76,6 +76,21 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1122", "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1122",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1122" "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1122"
},
{
"name" : "DSA-4208",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4208"
},
{
"name" : "USN-3658-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3658-1/"
},
{
"name" : "104214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104214"
} }
] ]
} }

View File

@ -76,6 +76,21 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1123", "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1123",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1123" "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1123"
},
{
"name" : "DSA-4208",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4208"
},
{
"name" : "USN-3658-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3658-1/"
},
{
"name" : "104214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104214"
} }
] ]
} }

View File

@ -84,6 +84,26 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1124", "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1124",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1124" "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1124"
},
{
"name" : "DSA-4208",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4208"
},
{
"name" : "RHSA-2018:1700",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1700"
},
{
"name" : "USN-3658-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3658-1/"
},
{
"name" : "104214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104214"
} }
] ]
} }

View File

@ -76,6 +76,21 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1125", "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1125",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1125" "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1125"
},
{
"name" : "DSA-4208",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4208"
},
{
"name" : "USN-3658-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3658-1/"
},
{
"name" : "104214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104214"
} }
] ]
} }

View File

@ -76,6 +76,26 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1126", "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1126",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1126" "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1126"
},
{
"name" : "DSA-4208",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4208"
},
{
"name" : "RHSA-2018:1700",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1700"
},
{
"name" : "USN-3658-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3658-1/"
},
{
"name" : "104214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104214"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00121.html", "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00121.html",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00121.html" "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00121.html"
},
{
"name" : "104250",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104250"
} }
] ]
} }

View File

@ -53,6 +53,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "44695",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44695/"
},
{ {
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528", "name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528",
"refsource" : "MISC", "refsource" : "MISC",
@ -308,6 +313,21 @@
"refsource" : "REDHAT", "refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1690" "url" : "https://access.redhat.com/errata/RHSA-2018:1690"
}, },
{
"name" : "RHSA-2018:1696",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1696"
},
{
"name" : "RHSA-2018:1710",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1710"
},
{
"name" : "RHSA-2018:1711",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1711"
},
{ {
"name" : "USN-3651-1", "name" : "USN-3651-1",
"refsource" : "UBUNTU", "refsource" : "UBUNTU",

View File

@ -57,6 +57,11 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00134.html", "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00134.html",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00134.html" "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00134.html"
},
{
"name" : "104247",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104247"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name" : "https://developer.joomla.org/security-centre/737-20180509-core-xss-vulnerability-in-the-media-manager.html", "name" : "https://developer.joomla.org/security-centre/737-20180509-core-xss-vulnerability-in-the-media-manager.html",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://developer.joomla.org/security-centre/737-20180509-core-xss-vulnerability-in-the-media-manager.html" "url" : "https://developer.joomla.org/security-centre/737-20180509-core-xss-vulnerability-in-the-media-manager.html"
},
{
"name" : "1040966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040966"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"name" : "https://mail-archives.apache.org/mod_mbox/www-announce/201805.mbox/%3C08a801d3f0f9%24df46d300%249dd47900%24%40apache.org%3E", "name" : "https://mail-archives.apache.org/mod_mbox/www-announce/201805.mbox/%3C08a801d3f0f9%24df46d300%249dd47900%24%40apache.org%3E",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://mail-archives.apache.org/mod_mbox/www-announce/201805.mbox/%3C08a801d3f0f9%24df46d300%249dd47900%24%40apache.org%3E" "url" : "https://mail-archives.apache.org/mod_mbox/www-announce/201805.mbox/%3C08a801d3f0f9%24df46d300%249dd47900%24%40apache.org%3E"
},
{
"name" : "104239",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104239"
} }
] ]
} }

View File

@ -58,6 +58,11 @@
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/c75147028c1c79bdebd4f8fa5db2b77da85de2b05ecc0d54d708b393@%3Cdev.zookeeper.apache.org%3E" "url" : "https://lists.apache.org/thread.html/c75147028c1c79bdebd4f8fa5db2b77da85de2b05ecc0d54d708b393@%3Cdev.zookeeper.apache.org%3E"
}, },
{
"name" : "104253",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104253"
},
{ {
"name" : "1040948", "name" : "1040948",
"refsource" : "SECTRACK", "refsource" : "SECTRACK",

View File

@ -196,6 +196,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "44741",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44741/"
},
{ {
"name" : "https://blog.0patch.com/2018/05/a-single-instruction-micropatch-for.html", "name" : "https://blog.0patch.com/2018/05/a-single-instruction-micropatch-for.html",
"refsource" : "MISC", "refsource" : "MISC",

View File

@ -56,6 +56,16 @@
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8176", "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8176",
"refsource" : "CONFIRM", "refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8176" "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8176"
},
{
"name" : "104184",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104184"
},
{
"name" : "1040937",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040937"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-137-01", "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-137-01",
"refsource" : "MISC", "refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-137-01" "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-137-01"
},
{
"name" : "104241",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104241"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references" : { "references" : {
"reference_data" : [ "reference_data" : [
{
"name" : "44697",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44697/"
},
{ {
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9", "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9",
"refsource" : "MISC", "refsource" : "MISC",