mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-08 05:58:08 +00:00
- Synchronized data.
This commit is contained in:
parent
b89783802e
commit
a2e9371cfd
@ -60,6 +60,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://snyk.io/vuln/npm:jquery:20120206"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102792"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,15 @@
|
||||
{
|
||||
"url" : "https://github.com/torvalds/linux/commit/096fe9eaea40a17e125569f9e657e34cdb6d73bd"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0151"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0152"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0181"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
|
||||
},
|
||||
|
@ -58,6 +58,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://nifi.apache.org/security.html#CVE-2016-8748"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/95621"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://jenkins.io/security/advisory/2017-10-23/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/101538"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://jenkins.io/security/advisory/2017-10-23/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/101544"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://jenkins.io/security/advisory/2017-11-16/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/101927"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -60,6 +60,9 @@
|
||||
{
|
||||
"url" : "https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0180"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102032"
|
||||
},
|
||||
|
@ -56,6 +56,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=103116"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -73,6 +73,9 @@
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2931"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0169"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/99919"
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0486"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102795"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://github.com/torvalds/linux/commit/37863c43b2c6464f252862bf2e9768264e961678"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0151"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,9 @@
|
||||
{
|
||||
"url" : "https://github.com/torvalds/linux/commit/ea6789980fdaa610d7eb63602c746bf6ec70cd2b"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0151"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/101678"
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43028/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43876/"
|
||||
},
|
||||
{
|
||||
"url" : "https://telekomsecurity.github.io/assets/advisories/20170912_kaltura-advisory.txt"
|
||||
},
|
||||
|
@ -73,6 +73,9 @@
|
||||
{
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3994"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0223"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/101012"
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102969"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://unbound.net/downloads/CVE-2017-15105.txt"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102817"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2018q1/011896.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102812"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1525628"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102811"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,15 @@
|
||||
{
|
||||
"url" : "https://github.com/torvalds/linux/commit/4971613c1639d8e5f102c4e797c3bf8f83a5a69e"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0151"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0152"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0181"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/101573"
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43360/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43877/"
|
||||
},
|
||||
{
|
||||
"url" : "https://github.com/embedthis/goahead/commit/6f786c123196eb622625a920d54048629a7caa74"
|
||||
},
|
||||
|
@ -60,6 +60,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.13"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102813"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,9 @@
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/41773/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43875/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/97237"
|
||||
}
|
||||
|
@ -79,6 +79,15 @@
|
||||
{
|
||||
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.13"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0151"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0152"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0181"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
|
||||
},
|
||||
|
@ -73,6 +73,9 @@
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2931"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0169"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/99953"
|
||||
}
|
||||
|
@ -73,6 +73,9 @@
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2077"
|
||||
},
|
||||
{
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0169"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/98577"
|
||||
}
|
||||
|
@ -59,6 +59,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://github.com/electron/electron/releases/tag/v1.8.2-beta.4"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102796"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://jenkins.io/security/advisory/2018-01-22/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43878/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=7706303828fcde524222babb2833864a4bd09e07"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102803"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://bugzilla.libav.org/show_bug.cgi?id=1112"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102793"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43881/"
|
||||
},
|
||||
{
|
||||
"url" : "https://blogs.securiteam.com/index.php/archives/3589"
|
||||
},
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43881/"
|
||||
},
|
||||
{
|
||||
"url" : "https://blogs.securiteam.com/index.php/archives/3589"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user