mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-09 16:04:06 +00:00
- Synchronized data.
This commit is contained in:
parent
ca5e31cf37
commit
78163c0f9f
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180424 [SECURITY] [DLA 1361-1] psensor security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=NEWS",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0244",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0244"
|
||||
},
|
||||
{
|
||||
"name" : "99900",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99900"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0246",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0246"
|
||||
},
|
||||
{
|
||||
"name" : "99360",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99360"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0256",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0256"
|
||||
},
|
||||
{
|
||||
"name" : "99360",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99360"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0261",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0261"
|
||||
},
|
||||
{
|
||||
"name" : "99900",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99900"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,10 +71,50 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "41013",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41013/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9587",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9587"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-77",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-77"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0195.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0260",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0260.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0448",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0448"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0515",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0515"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1685",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1685"
|
||||
},
|
||||
{
|
||||
"name" : "95352",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95352"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,10 +53,20 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180406 [SECURITY] [DLA 1341-1] sdl-image1.2 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0488",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0488"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4177",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44498",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44498/"
|
||||
},
|
||||
{
|
||||
"name" : "[dev] 20171114 Apache CouchDB CVE-2017-12635 and CVE-2017-12636",
|
||||
"refsource" : "MLIST",
|
||||
|
@ -53,10 +53,20 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180406 [SECURITY] [DLA 1341-1] sdl-image1.2 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0489",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0489"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4177",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,10 +53,20 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180406 [SECURITY] [DLA 1341-1] sdl-image1.2 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0490",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0490"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4177",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,10 +53,20 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180406 [SECURITY] [DLA 1341-1] sdl-image1.2 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0491",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0491"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4177",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,10 +53,20 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180406 [SECURITY] [DLA 1341-1] sdl-image1.2 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0497",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0497"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4177",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0498",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0498"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4177",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,10 +53,20 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180406 [SECURITY] [DLA 1341-1] sdl-image1.2 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0499",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0499"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4177",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -89,6 +89,11 @@
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1010869",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1010869"
|
||||
},
|
||||
{
|
||||
"name" : "1040747",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040747"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0247",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0247"
|
||||
},
|
||||
{
|
||||
"name" : "99360",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99360"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0297",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0297"
|
||||
},
|
||||
{
|
||||
"name" : "99900",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99900"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0298",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0298"
|
||||
},
|
||||
{
|
||||
"name" : "99900",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99900"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0308",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0308"
|
||||
},
|
||||
{
|
||||
"name" : "100141",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100141"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0309",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0309"
|
||||
},
|
||||
{
|
||||
"name" : "100140",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100140"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0335",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0335"
|
||||
},
|
||||
{
|
||||
"name" : "99184",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99184"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0334",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0334"
|
||||
},
|
||||
{
|
||||
"name" : "99184",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99184"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0336",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0336"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3923",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3923"
|
||||
},
|
||||
{
|
||||
"name" : "99942",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0337",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0337"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3923",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3923"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0338",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0338"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3923",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3923"
|
||||
},
|
||||
{
|
||||
"name" : "99942",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0339",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0339"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3923",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3923"
|
||||
},
|
||||
{
|
||||
"name" : "99942",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0340",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0340"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3923",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3923"
|
||||
},
|
||||
{
|
||||
"name" : "99942",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0341",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0341"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3923",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3923"
|
||||
},
|
||||
{
|
||||
"name" : "99942",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0342",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0342"
|
||||
},
|
||||
{
|
||||
"name" : "100084",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,21 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0392",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0392"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3929",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3929"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2459",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2459"
|
||||
},
|
||||
{
|
||||
"name" : "100258",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100258"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0430",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0430"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3976",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3976"
|
||||
},
|
||||
{
|
||||
"name" : "100807",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100807"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0431",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0431"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3976",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3976"
|
||||
},
|
||||
{
|
||||
"name" : "100799",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100799"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180331 [SECURITY] [DLA 1334-1] mosquitto security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=529754",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -107,6 +107,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1170"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1216",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1216"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2018:0011",
|
||||
"refsource" : "SUSE",
|
||||
|
@ -65,6 +65,11 @@
|
||||
"name" : "http://www.philips.com/productsecurity",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.philips.com/productsecurity"
|
||||
},
|
||||
{
|
||||
"name" : "100471",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100471"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,6 +65,11 @@
|
||||
"name" : "http://www.philips.com/productsecurity",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.philips.com/productsecurity"
|
||||
},
|
||||
{
|
||||
"name" : "100471",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100471"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-pdng",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-pdng"
|
||||
},
|
||||
{
|
||||
"name" : "103951",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103951"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-cbr8"
|
||||
},
|
||||
{
|
||||
"name" : "103948",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103948"
|
||||
},
|
||||
{
|
||||
"name" : "1040716",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-MATE1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-MATE1"
|
||||
},
|
||||
{
|
||||
"name" : "103946",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103946"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-dna1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-dna1"
|
||||
},
|
||||
{
|
||||
"name" : "103950",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103950"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,16 @@
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4151"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1223",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1223"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1225",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1225"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3612-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44502",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44502/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/monstra-cms/monstra/issues/435",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44496",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44496/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.phpmyadmin.net/security/PMASA-2018-2/",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44497",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44497/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kwell.net/kwell_blog/?p=5199",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44500",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44500/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.paessler.com/prtg/history/preview",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -34,7 +34,7 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "The Responsive Cookie Consent plugin before 1.8 for WordPress mishandles number fields."
|
||||
"value" : "The Responsive Cookie Consent plugin before 1.8 for WordPress mishandles number fields, leading to XSS."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "https://gist.github.com/B0UG/f0cfb356e23be3cd6ebea69566d6100a",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gist.github.com/B0UG/f0cfb356e23be3cd6ebea69566d6100a"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/responsive-cookie-consent/#developers",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -62,6 +62,16 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1565992,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1565992,"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1224",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1224"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3634-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3634-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://mail-archives.apache.org/mod_mbox/www-announce/201804.mbox/%3C000001d3cf68%245ac69af0%241053d0d0%24%40apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180424 [SECURITY] [DLA 1360-1] lucene-solr security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.apache.org/jira/browse/SOLR-11971",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180215 [SECURITY] [DLA 1284-1] leptonlib security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0516",
|
||||
"refsource" : "MISC",
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1125"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1213",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1213"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3603-2",
|
||||
"refsource" : "UBUNTU",
|
||||
@ -96,6 +101,11 @@
|
||||
"name" : "USN-3603-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3603-1/"
|
||||
},
|
||||
{
|
||||
"name" : "103713",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103713"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/a6cba062051f345e8ebfdff34aba071ed73d923f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/a6cba062051f345e8ebfdff34aba071ed73d923f"
|
||||
},
|
||||
{
|
||||
"name" : "103956",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103956"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44501",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44501/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vapidlabs.com/advisory.php?v=202",
|
||||
"refsource" : "MISC",
|
||||
|
Loading…
x
Reference in New Issue
Block a user