- Synchronized data.

This commit is contained in:
CVE Team 2017-12-22 06:04:39 -05:00
parent f14384e393
commit 64127c89cb
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
17 changed files with 54 additions and 0 deletions

View File

@ -61,6 +61,9 @@
"reference_data" : [
{
"url" : "https://support.f5.com/csp/article/K54358225"
},
{
"url" : "http://www.securitytracker.com/id/1040040"
}
]
}

View File

@ -58,6 +58,9 @@
"reference_data" : [
{
"url" : "https://support.f5.com/csp/article/K39428424"
},
{
"url" : "http://www.securitytracker.com/id/1040041"
}
]
}

View File

@ -80,6 +80,9 @@
{
"url" : "https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4072"
},
{
"url" : "http://www.kb.cert.org/vuls/id/144389"
},

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://www.qnap.com/zh-tw/security-advisory/nas-201712-15"
},
{
"url" : "http://www.securitytracker.com/id/1040018"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://www.qnap.com/zh-tw/security-advisory/nas-201712-15"
},
{
"url" : "http://www.securitytracker.com/id/1040018"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://www.qnap.com/zh-tw/security-advisory/nas-201712-15"
},
{
"url" : "http://www.securitytracker.com/id/1040018"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://www.qnap.com/zh-tw/security-advisory/nas-201712-15"
},
{
"url" : "http://www.securitytracker.com/id/1040018"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://www.qnap.com/zh-tw/security-advisory/nas-201712-15"
},
{
"url" : "http://www.securitytracker.com/id/1040018"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://www.qnap.com/zh-tw/security-advisory/nas-201712-15"
},
{
"url" : "http://www.securitytracker.com/id/1040018"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://www.qnap.com/zh-tw/security-advisory/nas-201712-15"
},
{
"url" : "http://www.securitytracker.com/id/1040018"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43381/"
},
{
"url" : "https://www.ruby-lang.org/en/news/2017/12/14/net-ftp-command-injection-cve-2017-17405/"
},

View File

@ -52,8 +52,14 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43363/"
},
{
"url" : "https://zerodayinitiative.com/advisories/ZDI-17-973"
},
{
"url" : "http://www.securityfocus.com/bid/102212"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://bugs.debian.org/881767"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4071"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43376/"
},
{
"url" : "http://packetstormsecurity.com/files/145510/Samsung-Internet-Browser-SOP-Bypass.html"
},

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43379/"
},
{
"url" : "https://becomepentester.blogspot.com/2017/12/ZUUSE-BEIMS-ContractorWeb-SQLInjection-CVE-2017-17721.html"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43377/"
},
{
"url" : "http://www.information-paradox.net/2017/12/conarc-ichannel-unauthenticated.html"
}

View File

@ -61,6 +61,9 @@
"reference_data" : [
{
"url" : "https://support.f5.com/csp/article/K55102452"
},
{
"url" : "http://www.securitytracker.com/id/1040042"
}
]
}