- Synchronized data.

This commit is contained in:
CVE Team 2018-05-30 06:05:35 -04:00
parent fa0849befd
commit 81df609dda
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 320 additions and 0 deletions

View File

@ -77,6 +77,16 @@
"name" : "https://www.sudo.ws/alerts/noexec_wordexp.html",
"refsource" : "CONFIRM",
"url" : "https://www.sudo.ws/alerts/noexec_wordexp.html"
},
{
"name" : "RHSA-2016:2872",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2872.html"
},
{
"name" : "95778",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95778"
}
]
}

View File

@ -87,6 +87,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-2/"
},
{
"name" : "USN-3655-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
},
{
"name" : "100343",
"refsource" : "BID",

View File

@ -92,6 +92,11 @@
"name" : "USN-3655-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-2/"
},
{
"name" : "USN-3655-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
}
]
}

View File

@ -72,6 +72,11 @@
"name" : "USN-3655-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-2/"
},
{
"name" : "USN-3655-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
}
]
}

View File

@ -127,6 +127,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3657-1/"
},
{
"name" : "USN-3655-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
},
{
"name" : "102122",
"refsource" : "BID",

View File

@ -117,6 +117,11 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"name" : "RHSA-2018:1737",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1737"
},
{
"name" : "USN-3583-1",
"refsource" : "UBUNTU",

View File

@ -71,6 +71,11 @@
"name" : "USN-3655-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-2/"
},
{
"name" : "USN-3655-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
}
]
}

View File

@ -117,6 +117,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3657-1/"
},
{
"name" : "USN-3655-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
},
{
"name" : "103184",
"refsource" : "BID",

View File

@ -97,6 +97,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-2/"
},
{
"name" : "USN-3655-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
},
{
"name" : "103183",
"refsource" : "BID",

View File

@ -96,6 +96,11 @@
"name" : "USN-3657-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3657-1/"
},
{
"name" : "USN-3655-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-2/"
},
{
"name" : "USN-3655-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
},
{
"name" : "103321",
"refsource" : "BID",

View File

@ -56,6 +56,11 @@
"name" : "https://marc.info/?l=git&m=152761328506724&w=2",
"refsource" : "MISC",
"url" : "https://marc.info/?l=git&m=152761328506724&w=2"
},
{
"name" : "1040991",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040991"
}
]
}

View File

@ -61,6 +61,16 @@
"name" : "https://marc.info/?l=git&m=152761328506724&w=2",
"refsource" : "MISC",
"url" : "https://marc.info/?l=git&m=152761328506724&w=2"
},
{
"name" : "DSA-4212",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4212"
},
{
"name" : "1040991",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040991"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-26.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-26.html"
},
{
"name" : "104308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104308"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-27.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-27.html"
},
{
"name" : "104308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104308"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-29.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-29.html"
},
{
"name" : "104308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104308"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-28.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-28.html"
},
{
"name" : "104308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104308"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-31.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-31.html"
},
{
"name" : "104308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104308"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-33.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-33.html"
},
{
"name" : "104308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104308"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-30.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-30.html"
},
{
"name" : "104308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104308"
}
]
}

View File

@ -66,6 +66,11 @@
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-32.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-32.html"
},
{
"name" : "104308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104308"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-25.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-25.html"
},
{
"name" : "104308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104308"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44782",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44782/"
},
{
"name" : "https://github.com/domainmod/domainmod/issues/63",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44783",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44783/"
},
{
"name" : "https://github.com/domainmod/domainmod/issues/63",
"refsource" : "MISC",

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/0xd0m7/SAP",
"refsource" : "MISC",
"url" : "https://github.com/0xd0m7/SAP"
},
{
"name" : "104311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104311"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44790",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44790/"
},
{
"name" : "https://github.com/Creatiwity/wityCMS/commit/7967e5bf15b4d2ee6b85b56e82d7e1229147de44",
"refsource" : "MISC",

View File

@ -56,6 +56,11 @@
"name" : "https://github.com/DediData/wpforo/issues/1",
"refsource" : "MISC",
"url" : "https://github.com/DediData/wpforo/issues/1"
},
{
"name" : "https://wpvulndb.com/vulnerabilities/9089",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/9089"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "http://code610.blogspot.com/2018/05/make-free-vlc.html",
"refsource" : "MISC",
"url" : "http://code610.blogspot.com/2018/05/make-free-vlc.html"
},
{
"name" : "104293",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104293"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://moodle.org/mod/forum/discuss.php?d=371199",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=371199"
},
{
"name" : "104307",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104307"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://moodle.org/mod/forum/discuss.php?d=371200",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=371200"
},
{
"name" : "104307",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104307"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://moodle.org/mod/forum/discuss.php?d=371201",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=371201"
},
{
"name" : "104307",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104307"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://moodle.org/mod/forum/discuss.php?d=371202",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=371202"
},
{
"name" : "104307",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104307"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://moodle.org/mod/forum/discuss.php?d=371204",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=371204"
},
{
"name" : "104307",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104307"
}
]
}

View File

@ -69,6 +69,11 @@
"name" : "20180522 DSA-2018-095: Dell EMC RecoverPoint Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/May/61"
},
{
"name" : "104246",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104246"
}
]
}

View File

@ -69,6 +69,11 @@
"name" : "20180522 DSA-2018-095: Dell EMC RecoverPoint Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/May/61"
},
{
"name" : "104246",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104246"
}
]
}

View File

@ -69,6 +69,11 @@
"name" : "20180522 DSA-2018-095: Dell EMC RecoverPoint Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/May/61"
},
{
"name" : "104246",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104246"
}
]
}

View File

@ -333,6 +333,41 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1711"
},
{
"name" : "RHSA-2018:1637",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1637"
},
{
"name" : "RHSA-2018:1638",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1638"
},
{
"name" : "RHSA-2018:1639",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1639"
},
{
"name" : "RHSA-2018:1640",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1640"
},
{
"name" : "RHSA-2018:1641",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1641"
},
{
"name" : "RHSA-2018:1737",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1737"
},
{
"name" : "RHSA-2018:1738",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1738"
},
{
"name" : "USN-3651-1",
"refsource" : "UBUNTU",
@ -368,6 +403,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-2/"
},
{
"name" : "USN-3655-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
},
{
"name" : "TA18-141A",
"refsource" : "CERT",

View File

@ -76,6 +76,16 @@
"name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA167",
"refsource" : "CONFIRM",
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA167"
},
{
"name" : "104282",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104282"
},
{
"name" : "1040993",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040993"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name" : "104300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104300"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name" : "104300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104300"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name" : "104300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104300"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name" : "104300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104300"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name" : "104300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104300"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name" : "104300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104300"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name" : "104300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104300"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4649",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4649"
},
{
"name" : "USN-3662-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3662-1/"
}
]
}

View File

@ -62,6 +62,11 @@
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4649",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4649"
},
{
"name" : "USN-3662-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3662-1/"
}
]
}

View File

@ -90,6 +90,11 @@
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10237"
},
{
"name" : "104299",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104299"
},
{
"name" : "1040895",
"refsource" : "SECTRACK",

View File

@ -57,6 +57,11 @@
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0014.html",
"refsource" : "CONFIRM",
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0014.html"
},
{
"name" : "1040989",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040989"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name" : "104300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104300"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name" : "104300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104300"
}
]
}

View File

@ -68,10 +68,20 @@
"refsource" : "CONFIRM",
"url" : "https://xmlgraphics.apache.org/security.html"
},
{
"name" : "USN-3661-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3661-1/"
},
{
"name" : "104252",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104252"
},
{
"name" : "1040995",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040995"
}
]
}

View File

@ -107,6 +107,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3657-1/"
},
{
"name" : "USN-3655-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3655-1/"
},
{
"name" : "103476",
"refsource" : "BID",