"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-03-01 18:01:09 +00:00
parent 3cd5c39bb3
commit a30a230683
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
6 changed files with 30 additions and 0 deletions

View File

@ -81,6 +81,11 @@
"refsource": "FULLDISC",
"name": "20200227 Hostapd fails at seeding PRNGS, leading to insufficient entropy (CVE-2016-10743 and CVE-2019-10064)",
"url": "http://seclists.org/fulldisclosure/2020/Feb/26"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156573/Hostapd-Insufficient-Entropy.html",
"url": "http://packetstormsecurity.com/files/156573/Hostapd-Insufficient-Entropy.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/02/27/1",
"url": "http://www.openwall.com/lists/oss-security/2020/02/27/1"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156573/Hostapd-Insufficient-Entropy.html",
"url": "http://packetstormsecurity.com/files/156573/Hostapd-Insufficient-Entropy.html"
}
]
}

View File

@ -250,6 +250,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-257/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-257/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156576/Microsoft-Windows-Kernel-Privilege-Escalation.html",
"url": "http://packetstormsecurity.com/files/156576/Microsoft-Windows-Kernel-Privilege-Escalation.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "FULLDISC",
"name": "20200227 CVE-2020-5497 - MITREid Connect XSS",
"url": "http://seclists.org/fulldisclosure/2020/Feb/25"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156574/MITREid-1.3.3-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/156574/MITREid-1.3.3-Cross-Site-Scripting.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156063/qdPM-9.1-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/156063/qdPM-9.1-Remote-Code-Execution.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156571/qdPM-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/156571/qdPM-Remote-Code-Execution.html"
}
]
}

View File

@ -48,6 +48,11 @@
"refsource": "CONFIRM",
"name": "https://techdocs.broadcom.com/us/product-content/status/announcement-documents/2019/ca20200205-01-security-notice-for-ca-unified-infrastructure-management.html",
"url": "https://techdocs.broadcom.com/us/product-content/status/announcement-documents/2019/ca20200205-01-security-notice-for-ca-unified-infrastructure-management.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/156577/Nimsoft-nimcontroller-7.80-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/156577/Nimsoft-nimcontroller-7.80-Remote-Code-Execution.html"
}
]
},