- Synchronized data.

This commit is contained in:
CVE Team 2017-11-01 07:04:31 -04:00
parent 862b9ebd64
commit 7987d33bdf
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
20 changed files with 66 additions and 0 deletions

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA146"
},
{
"url" : "http://www.securityfocus.com/bid/101530"
},
{
"url" : "http://www.securitytracker.com/id/1039701"
}
]
}

View File

@ -62,6 +62,9 @@
{
"url" : "https://support.f5.com/csp/article/K30201296"
},
{
"url" : "http://www.securityfocus.com/bid/101612"
},
{
"url" : "http://www.securitytracker.com/id/1039674"
}

View File

@ -56,6 +56,12 @@
"reference_data" : [
{
"url" : "https://curl.haxx.se/docs/adv_20171023.html"
},
{
"url" : "http://www.securityfocus.com/bid/101519"
},
{
"url" : "http://www.securitytracker.com/id/1039644"
}
]
}

View File

@ -75,6 +75,9 @@
"reference_data" : [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-10151-4016513.html"
},
{
"url" : "http://www.securityfocus.com/bid/101619"
}
]
}

View File

@ -57,6 +57,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43103/"
},
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://help.joyent.com/hc/en-us/articles/115009649927-Security-Advisory-ZDI-CAN-3853-Docker-File-Overwrite-Vulnerability"
},
{
"url" : "http://www.securityfocus.com/bid/99510"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"url" : "http://www.securityfocus.com/bid/100682"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://zerodayinitiative.com/advisories/ZDI-17-717"
},
{
"url" : "http://www.securityfocus.com/bid/100676"
}
]
}

View File

@ -64,6 +64,9 @@
},
{
"url" : "https://access.redhat.com/errata/RHSA-2017:2906"
},
{
"url" : "http://www.securityfocus.com/bid/101618"
}
]
}

View File

@ -126,6 +126,9 @@
},
{
"url" : "http://www.securitytracker.com/id/1039585"
},
{
"url" : "http://www.securitytracker.com/id/1039703"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01"
},
{
"url" : "http://www.securityfocus.com/bid/101598"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01"
},
{
"url" : "http://www.securityfocus.com/bid/101598"
}
]
}

View File

@ -68,6 +68,9 @@
},
{
"url" : "https://www.auscert.org.au/bulletins/54166"
},
{
"url" : "http://www.securityfocus.com/bid/101627"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "http://seclists.org/fulldisclosure/2017/Oct/62"
},
{
"url" : "http://www.securityfocus.com/bid/101605"
},
{
"url" : "http://www.securitytracker.com/id/1039680"
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "http://seclists.org/fulldisclosure/2017/Oct/70"
},
{
"url" : "http://www.securitytracker.com/id/1039704"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "http://seclists.org/fulldisclosure/2017/Oct/68"
},
{
"url" : "http://www.securityfocus.com/bid/101626"
}
]
}

View File

@ -103,6 +103,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22009296"
},
{
"url" : "http://www.securityfocus.com/bid/101616"
}
]
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "http://www.securityfocus.com/bid/101522"
},
{
"url" : "http://www.securitytracker.com/id/1039695"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10198"
},
{
"url" : "http://www.securityfocus.com/bid/101628"
}
]
}

View File

@ -74,6 +74,9 @@
{
"url" : "https://support.f5.com/csp/article/K22541983"
},
{
"url" : "http://www.securityfocus.com/bid/101606"
},
{
"url" : "http://www.securitytracker.com/id/1039671"
}