- Synchronized data.

This commit is contained in:
CVE Team 2018-12-08 06:04:56 -05:00
parent 391f9d2836
commit a1ebf4493c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
31 changed files with 180 additions and 0 deletions

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19/"
},
{
"name" : "USN-3615-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3615-1/"
},
{
"name" : "76000",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19/"
},
{
"name" : "USN-3615-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3615-1/"
},
{
"name" : "76000",
"refsource" : "SECUNIA",

View File

@ -56,6 +56,11 @@
"name" : "https://source.android.com/security/bulletin/2018-11-01#qualcomm-components",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-11-01#qualcomm-components"
},
{
"name" : "105872",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105872"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/07/klcert-18-025-general-electric-proficy-gds-xml-external-entity-xxe/",
"refsource" : "MISC",
"url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/07/klcert-18-025-general-electric-proficy-gds-xml-external-entity-xxe/"
},
{
"name" : "106133",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106133"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-310-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-310-02"
},
{
"name" : "106132",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106132"
}
]
}

View File

@ -97,6 +97,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3834-2/"
},
{
"name" : "USN-3834-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3834-1/"
},
{
"name" : "1042181",
"refsource" : "SECTRACK",

View File

@ -87,6 +87,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3834-2/"
},
{
"name" : "USN-3834-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3834-1/"
},
{
"name" : "1042181",
"refsource" : "SECTRACK",

View File

@ -82,6 +82,11 @@
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/"
},
{
"name" : "USN-3834-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3834-1/"
},
{
"name" : "1042181",
"refsource" : "SECTRACK",

View File

@ -56,6 +56,11 @@
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-340-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-340-01"
},
{
"name" : "106126",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106126"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://github.com/PHPMailer/PHPMailer/releases/tag/v6.0.6",
"refsource" : "MISC",
"url" : "https://github.com/PHPMailer/PHPMailer/releases/tag/v6.0.6"
},
{
"name" : "DSA-4351",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4351"
}
]
}

View File

@ -67,6 +67,21 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-1/"
},
{
"name" : "RHSA-2018:3065",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3065"
},
{
"name" : "USN-3615-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3615-1/"
},
{
"name" : "104663",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104663"
},
{
"name" : "79000",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,16 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-1/"
},
{
"name" : "RHSA-2018:3065",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3065"
},
{
"name" : "USN-3615-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3615-1/"
},
{
"name" : "79000",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,16 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-1/"
},
{
"name" : "RHSA-2018:3065",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3065"
},
{
"name" : "USN-3615-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3615-1/"
},
{
"name" : "79000",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-3/"
},
{
"name" : "RHSA-2018:3065",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3065"
},
{
"name" : "81000",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-3/"
},
{
"name" : "RHSA-2018:3065",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3065"
},
{
"name" : "81000",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-10/"
},
{
"name" : "USN-3838-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3838-1/"
},
{
"name" : "81800",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-10/"
},
{
"name" : "USN-3838-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3838-1/"
},
{
"name" : "81800",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-10/"
},
{
"name" : "USN-3838-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3838-1/"
},
{
"name" : "81800",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-10/"
},
{
"name" : "USN-3838-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3838-1/"
},
{
"name" : "81800",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-13/"
},
{
"name" : "USN-3838-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3838-1/"
},
{
"name" : "83050",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-14/"
},
{
"name" : "USN-3838-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3838-1/"
},
{
"name" : "83507",
"refsource" : "SECUNIA",

View File

@ -67,6 +67,11 @@
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-14/"
},
{
"name" : "USN-3838-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3838-1/"
},
{
"name" : "83507",
"refsource" : "SECUNIA",

View File

@ -56,6 +56,11 @@
"name" : "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-006.txt",
"refsource" : "CONFIRM",
"url" : "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-006.txt"
},
{
"name" : "105814",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105814"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://source.android.com/security/bulletin/pixel/2018-09-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-09-01"
},
{
"name" : "USN-3798-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-1/"
},
{
"name" : "USN-3798-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-2/"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://source.android.com/security/bulletin/2018-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-12-01"
},
{
"name" : "106137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106137"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://source.android.com/security/bulletin/2018-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-12-01"
},
{
"name" : "106137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106137"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://source.android.com/security/bulletin/2018-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-12-01"
},
{
"name" : "106137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106137"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://source.android.com/security/bulletin/2018-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-12-01"
},
{
"name" : "106137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106137"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://source.android.com/security/bulletin/2018-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-12-01"
},
{
"name" : "106137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106137"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://source.android.com/security/bulletin/2018-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-12-01"
},
{
"name" : "106137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106137"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://source.android.com/security/bulletin/2018-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-12-01"
},
{
"name" : "106137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106137"
}
]
}