"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-09-07 02:00:49 +00:00
parent 5876ff78f3
commit 4619abf824
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
3 changed files with 15 additions and 0 deletions

View File

@ -71,6 +71,11 @@
"refsource": "BUGTRAQ",
"name": "20190730 [SECURITY] [DSA 4488-1] exim4 security update",
"url": "https://seclists.org/bugtraq/2019/Jul/51"
},
{
"refsource": "GENTOO",
"name": "GLSA-201909-06",
"url": "https://security.gentoo.org/glsa/201909-06"
}
]
}

View File

@ -106,6 +106,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20190906 Re: CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges.",
"url": "http://www.openwall.com/lists/oss-security/2019/09/06/5"
},
{
"refsource": "GENTOO",
"name": "GLSA-201909-06",
"url": "https://security.gentoo.org/glsa/201909-06"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154340/Totaljs-CMS-12.0-Path-Traversal.html",
"url": "http://packetstormsecurity.com/files/154340/Totaljs-CMS-12.0-Path-Traversal.html"
},
{
"url": "https://seclists.org/fulldisclosure/2019/Sep/2",
"refsource": "MISC",