mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-07 21:47:16 +00:00
- Synchronized data.
This commit is contained in:
parent
4a25b188b8
commit
680e6f3a0e
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46446",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46446/"
|
||||
},
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-17-982",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46449",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46449/"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02",
|
||||
"refsource" : "MISC",
|
||||
|
@ -55,6 +55,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46453",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46453/"
|
||||
},
|
||||
{
|
||||
"name" : "https://jenkins.io/security/advisory/2018-07-18/#SECURITY-914",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -111,6 +111,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0450",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0450"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0451",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0451"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3665-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -102,6 +102,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0131"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0450",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0450"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0451",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0451"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3723-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -120,6 +120,11 @@
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46204/"
|
||||
},
|
||||
{
|
||||
"name" : "46485",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46485/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -54,6 +54,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46453",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46453/"
|
||||
},
|
||||
{
|
||||
"name" : "https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -83,6 +83,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46479",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46479/"
|
||||
},
|
||||
{
|
||||
"name" : "20190227 Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools Update Service Command Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
|
@ -77,6 +77,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46450",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46450/"
|
||||
},
|
||||
{
|
||||
"name" : "https://download.novell.com/Download?buildid=nZUCSDkvpxk~",
|
||||
"refsource" : "MISC",
|
||||
|
@ -77,6 +77,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46450",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46450/"
|
||||
},
|
||||
{
|
||||
"name" : "https://download.novell.com/Download?buildid=nZUCSDkvpxk~",
|
||||
"refsource" : "MISC",
|
||||
|
@ -77,6 +77,11 @@
|
||||
"name" : "https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102889",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102889"
|
||||
},
|
||||
{
|
||||
"name" : "107217",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107217"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46444",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46444/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2019-07",
|
||||
"refsource" : "MISC",
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3885-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3885-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3885-2/"
|
||||
},
|
||||
{
|
||||
"name" : "106741",
|
||||
"refsource" : "BID",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://support.apple.com/HT209443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT209443"
|
||||
},
|
||||
{
|
||||
"name" : "106687",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106687"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -121,6 +121,11 @@
|
||||
"name" : "https://support.apple.com/HT209450",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT209450"
|
||||
},
|
||||
{
|
||||
"name" : "106724",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106724"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -60,6 +60,16 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46452",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46452/"
|
||||
},
|
||||
{
|
||||
"name" : "46459",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46459/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/sa-core-2019-003",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46465",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46465/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.webkit.org/show_bug.cgi?id=184875",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46454",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46454/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.iwantacve.cn/index.php/archives/118/",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46488",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46488/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/xiayulei/open_source_bms/issues/33",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46477",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46477/"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46467",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46467/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.j2store.org/blog/general/security-update-for-j2store.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46481",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46481/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Studio-42/elFinder/blob/master/README.md",
|
||||
"refsource" : "CONFIRM",
|
||||
|
Loading…
x
Reference in New Issue
Block a user