mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-08 03:27:03 +00:00
- Synchronized data.
This commit is contained in:
parent
4bf5b84966
commit
9364735879
@ -68,6 +68,11 @@
|
||||
"name" : "DSA-3760",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3760"
|
||||
},
|
||||
{
|
||||
"name" : "95420",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95420"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -63,6 +63,11 @@
|
||||
"name" : "https://security-tracker.debian.org/tracker/CVE-2017-0357",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security-tracker.debian.org/tracker/CVE-2017-0357"
|
||||
},
|
||||
{
|
||||
"name" : "95432",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95432"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -60,6 +60,16 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "41240",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41240/"
|
||||
},
|
||||
{
|
||||
"name" : "41356",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41356/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20170201 CVE-2017-0358 ntfs-3g: modprobe influence vulnerability via environment variables",
|
||||
"refsource" : "MLIST",
|
||||
@ -74,6 +84,16 @@
|
||||
"name" : "DSA-3780",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://security-tracker.debian.org/tracker/DSA-3780-1"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-10"
|
||||
},
|
||||
{
|
||||
"name" : "95987",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95987"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -68,6 +68,11 @@
|
||||
"name" : "https://security-tracker.debian.org/tracker/CVE-2017-0361",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security-tracker.debian.org/tracker/CVE-2017-0361"
|
||||
},
|
||||
{
|
||||
"name" : "1039812",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039812"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -98,6 +98,11 @@
|
||||
"name" : "https://kb.juniper.net/JSA10844",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/JSA10844"
|
||||
},
|
||||
{
|
||||
"name" : "103747",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103747"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -95,6 +95,11 @@
|
||||
"name" : "https://kb.juniper.net/JSA10845",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/JSA10845"
|
||||
},
|
||||
{
|
||||
"name" : "103749",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103749"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -107,6 +107,11 @@
|
||||
"name" : "https://kb.juniper.net/JSA10846",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/JSA10846"
|
||||
},
|
||||
{
|
||||
"name" : "103748",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103748"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -166,6 +166,11 @@
|
||||
"name" : "https://kb.juniper.net/JSA10855",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/JSA10855"
|
||||
},
|
||||
{
|
||||
"name" : "103740",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103740"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://kb.juniper.net/JSA10856",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/JSA10856"
|
||||
},
|
||||
{
|
||||
"name" : "103745",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103745"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44452",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44452/"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180403 [SECURITY] [DLA 1338-1] beep security update",
|
||||
"refsource" : "MLIST",
|
||||
|
@ -68,6 +68,11 @@
|
||||
"name" : "USN-3621-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3621-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3621-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3621-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44447",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44447/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tassos.gr/blog/convert-forms-2-0-4-security-release",
|
||||
"refsource" : "MISC",
|
||||
|
@ -199,6 +199,11 @@
|
||||
"name" : "103658",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103658"
|
||||
},
|
||||
{
|
||||
"name" : "1040673",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040673"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -151,6 +151,11 @@
|
||||
"name" : "103654",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103654"
|
||||
},
|
||||
{
|
||||
"name" : "1040673",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040673"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "[dev] 20180404 [SECURITY] CVE-2018-1282 JDBC driver is susceptible to SQL injection attack if the input parameters are not properly cleaned",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/74bd2bff1827febb348dfb323986fa340d3bb97a315ab93c3ccc8299@%3Cdev.hive.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "103751",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103751"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "[dev] 20180404 [SECURITY] CVE-2018-1284: Hive UDF series UDFXPathXXXX allow users to pass carefully crafted XML to access",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/29184dbce4a37be2af36e539ecb479b1d27868f73ccfdff46c7174b4@%3Cdev.hive.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "103750",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103750"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2018-0009.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2018-0009.html"
|
||||
},
|
||||
{
|
||||
"name" : "103752",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103752"
|
||||
},
|
||||
{
|
||||
"name" : "1040676",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040676"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2018-0009.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2018-0009.html"
|
||||
},
|
||||
{
|
||||
"name" : "103752",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103752"
|
||||
},
|
||||
{
|
||||
"name" : "1040676",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040676"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://github.com/flavorjones/loofah/issues/144",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/flavorjones/loofah/issues/144"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4171",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4171"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180329-01--security-notice-for-ca-workload-automation-ae.html"
|
||||
},
|
||||
{
|
||||
"name" : "103742",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103742"
|
||||
},
|
||||
{
|
||||
"name" : "1040605",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180329-01--security-notice-for-ca-workload-automation-ae.html"
|
||||
},
|
||||
{
|
||||
"name" : "103742",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103742"
|
||||
},
|
||||
{
|
||||
"name" : "1040605",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "https://www.redteam-pentesting.de/en/advisories/rt-sa-2017-015/-cyberark-password-vault-memory-disclosure",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.redteam-pentesting.de/en/advisories/rt-sa-2017-015/-cyberark-password-vault-memory-disclosure"
|
||||
},
|
||||
{
|
||||
"name" : "1040674",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040674"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user