"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-07-30 09:00:57 +00:00
parent 3294ee8d5b
commit 87958670f7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
2 changed files with 10 additions and 0 deletions

View File

@ -66,6 +66,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153495/SquirrelMail-1.4.22-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/153495/SquirrelMail-1.4.22-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/153495/SquirrelMail-1.4.22-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/153495/SquirrelMail-1.4.22-Cross-Site-Scripting.html"
},
{
"refsource": "BUGTRAQ",
"name": "20190730 [SYSS-2019-016] SquirrelMail script filter bypass/XSS (update)",
"url": "https://seclists.org/bugtraq/2019/Jul/50"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[oss-security] 20190726 Re: CVE-2019-13917 OVE-20190718-0006: Exim: security release ahead", "name": "[oss-security] 20190726 Re: CVE-2019-13917 OVE-20190718-0006: Exim: security release ahead",
"url": "http://www.openwall.com/lists/oss-security/2019/07/26/5" "url": "http://www.openwall.com/lists/oss-security/2019/07/26/5"
},
{
"refsource": "BUGTRAQ",
"name": "20190730 [SECURITY] [DSA 4488-1] exim4 security update",
"url": "https://seclists.org/bugtraq/2019/Jul/51"
} }
] ]
} }