- Synchronized data.

This commit is contained in:
CVE Team 2018-10-27 06:12:06 -04:00
parent 462f53a458
commit 4ff28e15f2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
17 changed files with 100 additions and 0 deletions

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://www.qualcomm.com/company/product-security/bulletins",
"refsource" : "CONFIRM",
"url" : "https://www.qualcomm.com/company/product-security/bulletins"
},
{
"name" : "1041432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041432"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E"
},
{
"name" : "105742",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105742"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E"
},
{
"name" : "105739",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105739"
}
]
}

View File

@ -62,6 +62,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45697",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45697/"
},
{
"name" : "[xorg-announce] 20181025 X.Org security advisory: October 25, 2018",
"refsource" : "MLIST",
@ -82,6 +87,16 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4328"
},
{
"name" : "USN-3802-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3802-1/"
},
{
"name" : "105741",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105741"
},
{
"name" : "1041948",
"refsource" : "SECTRACK",

View File

@ -67,6 +67,16 @@
},
"references" : {
"reference_data" : [
{
"name" : "45695",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45695/"
},
{
"name" : "45696",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45696/"
},
{
"name" : "20181024 Cisco Webex Meetings Desktop App Update Service Command Injection Vulnerability",
"refsource" : "CISCO",

View File

@ -81,6 +81,11 @@
"name" : "https://github.com/systemd/systemd/pull/10518",
"refsource" : "MISC",
"url" : "https://github.com/systemd/systemd/pull/10518"
},
{
"name" : "105745",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105745"
}
]
},

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45681",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45681/"
},
{
"name" : "http://packetstormsecurity.com/files/149842/Ekushey-Project-Manager-CRM-3.1-Cross-Site-Scripting.html",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45686",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45686/"
},
{
"name" : "http://packetstormsecurity.com/files/149850/User-Management-1.1-Cross-Site-Scripting.html",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45691",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45691/"
},
{
"name" : "http://packetstormsecurity.com/files/149898/AjentiCP-1.2.23.13-Cross-Site-Scripting.html",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45694",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45694/"
},
{
"name" : "https://gitlab.com/libtiff/libtiff/merge_requests/38",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html"
},
{
"name" : "https://bugs.debian.org/911640",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html"
},
{
"name" : "https://bugs.debian.org/911637",
"refsource" : "MISC",

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0635",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0635"
},
{
"name" : "105743",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105743"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0636",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0636"
},
{
"name" : "105743",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105743"
}
]
}