- Synchronized data.

This commit is contained in:
CVE Team 2018-09-29 06:03:44 -04:00
parent c7d81dc3cc
commit 50bb689345
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
20 changed files with 105 additions and 0 deletions

View File

@ -79,6 +79,11 @@
"refsource" : "MISC",
"url" : "https://bugs.python.org/issue30657"
},
{
"name" : "DSA-4307",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4307"
},
{
"name" : "1039890",
"refsource" : "SECTRACK",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180928 [SECURITY] [DLA 1525-1] mosquitto security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00036.html"
},
{
"name" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=532113",
"refsource" : "CONFIRM",

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180928 [SECURITY] [DLA 1525-1] mosquitto security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00036.html"
},
{
"name" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=533493",
"refsource" : "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20180928 [SECURITY] [DLA 1525-1] mosquitto security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00036.html"
},
{
"name" : "https://github.com/eclipse/mosquitto/issues/468",
"refsource" : "CONFIRM",

View File

@ -75,6 +75,11 @@
"name" : "20180921 DSA-2018-152: RSA Authentication Manager Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/39"
},
{
"name" : "1041697",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041697"
}
]
},

View File

@ -81,6 +81,11 @@
"name" : "20180921 DSA-2018-152: RSA Authentication Manager Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/39"
},
{
"name" : "1041697",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041697"
}
]
},

View File

@ -80,6 +80,11 @@
"name" : "20180921 DSA-2018-152: RSA Authentication Manager Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/39"
},
{
"name" : "1041697",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041697"
}
]
},

View File

@ -58,6 +58,11 @@
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "105414",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105414"
},
{
"name" : "1041713",
"refsource" : "SECTRACK",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45501",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45501/"
},
{
"name" : "http://blog.zerodaylab.com/2018/09/zerodaylab-discovers-ee-unquoted.html",
"refsource" : "MISC",

View File

@ -81,6 +81,11 @@
"name" : "RHSA-2018:2763",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2763"
},
{
"name" : "105407",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105407"
}
]
}

View File

@ -85,6 +85,11 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4306"
},
{
"name" : "DSA-4307",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4307"
},
{
"name" : "105396",
"refsource" : "BID",

View File

@ -62,6 +62,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-04",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-04"
},
{
"name" : "105409",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105409"
}
]
}

View File

@ -74,6 +74,16 @@
"name" : "20180924 DSA-2018-158: Dell EMC ESRS Policy Manager Remote Code Execution Vulnerability",
"refsource" : "FULLDISC",
"url" : "https://seclists.org/fulldisclosure/2018/Sep/47"
},
{
"name" : "105405",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105405"
},
{
"name" : "1041714",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041714"
}
]
},

View File

@ -105,6 +105,11 @@
"name" : "DSA-4306",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4306"
},
{
"name" : "DSA-4307",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4307"
}
]
}

View File

@ -105,6 +105,11 @@
"name" : "DSA-4306",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4306"
},
{
"name" : "DSA-4307",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4307"
}
]
}

View File

@ -62,6 +62,11 @@
"name" : "104753",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104753"
},
{
"name" : "1041654",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041654"
}
]
}

View File

@ -59,6 +59,11 @@
"name" : "VU#581311",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/581311"
},
{
"name" : "105402",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105402"
}
]
},

View File

@ -55,6 +55,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45502",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45502/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463",
"refsource" : "CONFIRM",

View File

@ -204,6 +204,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45502",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45502/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468",
"refsource" : "CONFIRM",

View File

@ -82,6 +82,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45502",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45502/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8469",
"refsource" : "CONFIRM",