- Synchronized data.

This commit is contained in:
CVE Team 2018-06-14 06:03:35 -04:00
parent 07950b4e43
commit 98d20391d7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
32 changed files with 180 additions and 0 deletions

View File

@ -88,6 +88,11 @@
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10227",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10227"
},
{
"name" : "103155",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103155"
}
]
},

View File

@ -56,6 +56,16 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucsdimcs",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucsdimcs"
},
{
"name" : "104444",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104444"
},
{
"name" : "1041072",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041072"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-nso",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-nso"
},
{
"name" : "104449",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104449"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-access"
},
{
"name" : "104443",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104443"
},
{
"name" : "1041064",
"refsource" : "SECTRACK",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ip-phone-dos"
},
{
"name" : "104445",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104445"
},
{
"name" : "1041074",
"refsource" : "SECTRACK",

View File

@ -61,6 +61,11 @@
"name" : "104424",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104424"
},
{
"name" : "1041066",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041066"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucm-xss",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucm-xss"
},
{
"name" : "104448",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104448"
},
{
"name" : "1041070",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041070"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "104426",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104426"
},
{
"name" : "1041067",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041067"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "104425",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104425"
},
{
"name" : "1041068",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041068"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "104421",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104421"
},
{
"name" : "1041062",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041062"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "104420",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104420"
},
{
"name" : "1041063",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041063"
}
]
}

View File

@ -85,6 +85,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20180612.txt"
},
{
"name" : "104442",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104442"
},
{
"name" : "1041090",
"refsource" : "SECTRACK",

View File

@ -62,6 +62,16 @@
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4226"
},
{
"name" : "USN-3684-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3684-1/"
},
{
"name" : "USN-3684-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3684-2/"
},
{
"name" : "104423",
"refsource" : "BID",

View File

@ -87,6 +87,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3675-1/"
},
{
"name" : "104450",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104450"
},
{
"name" : "1041051",
"refsource" : "SECTRACK",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44885",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44885/"
},
{
"name" : "https://gist.github.com/huykha/455e7d3b86eb6629066d921f46bfcee3",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44886",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44886/"
},
{
"name" : "https://gist.github.com/huykha/0381acb2dc580c728a79452b60fa082c",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44882",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44882/"
},
{
"name" : "https://gist.github.com/huykha/b16109b8e859a992b658dd18b2ee4a7c",
"refsource" : "MISC",

View File

@ -61,6 +61,11 @@
"name" : "https://issues.asterisk.org/jira/browse/ASTERISK-27818",
"refsource" : "CONFIRM",
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27818"
},
{
"name" : "104455",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104455"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://issues.asterisk.org/jira/browse/ASTERISK-27807",
"refsource" : "CONFIRM",
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27807"
},
{
"name" : "104457",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104457"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "https://patchwork.ozlabs.org/patch/926519/",
"refsource" : "MISC",
"url" : "https://patchwork.ozlabs.org/patch/926519/"
},
{
"name" : "104453",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104453"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://marc.info/?l=linux-kernel&m=152814391530549&w=2",
"refsource" : "MISC",
"url" : "https://marc.info/?l=linux-kernel&m=152814391530549&w=2"
},
{
"name" : "104452",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104452"
}
]
}

View File

@ -62,6 +62,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44806",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44806/"
},
{
"name" : "[oss-security] 20180517 Qualys Security Advisory - Procps-ng Audit Report",
"refsource" : "MLIST",
@ -76,6 +81,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121"
},
{
"name" : "104214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104214"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/6e146bce83578bd870893250ba8354e28f9d8e86c674c30dbeee529f@%3Cannounce.tomcat.apache.org%3E"
},
{
"name" : "RHSA-2018:1843",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1843"
},
{
"name" : "103389",
"refsource" : "BID",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016181"
},
{
"name" : "1041004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041004"
},
{
"name" : "ibm-db2-cve20181449-file-overwrite(140044)",
"refsource" : "XF",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016181"
},
{
"name" : "1041004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041004"
},
{
"name" : "ibm-db2-cve20181450-file-overwrite(140045)",
"refsource" : "XF",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016181"
},
{
"name" : "1041004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041004"
},
{
"name" : "ibm-db2-cve20181451-file-overwrite(140046)",
"refsource" : "XF",

View File

@ -67,6 +67,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016181"
},
{
"name" : "1041004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041004"
},
{
"name" : "ibm-db2-cve20181452-file-overwrite(140047)",
"refsource" : "XF",

View File

@ -113,6 +113,11 @@
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=495289255",
"refsource" : "CONFIRM",
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=495289255"
},
{
"name" : "104446",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104446"
}
]
},

View File

@ -57,6 +57,11 @@
"name" : "https://support.symantec.com/en_US/article.SYMSA1453.html",
"refsource" : "CONFIRM",
"url" : "https://support.symantec.com/en_US/article.SYMSA1453.html"
},
{
"name" : "104414",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104414"
}
]
}

View File

@ -92,6 +92,11 @@
"name" : "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-administrator-enterprise-edition-2018-5432",
"refsource" : "CONFIRM",
"url" : "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-administrator-enterprise-edition-2018-5432"
},
{
"name" : "104458",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104458"
}
]
},

View File

@ -92,6 +92,11 @@
"name" : "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-runtime-agent-2018-5434",
"refsource" : "CONFIRM",
"url" : "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-runtime-agent-2018-5434"
},
{
"name" : "104454",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104454"
}
]
},

View File

@ -61,6 +61,11 @@
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2018-0015.html"
},
{
"name" : "104441",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104441"
},
{
"name" : "1041060",
"refsource" : "SECTRACK",