- Synchronized data.

This commit is contained in:
CVE Team 2018-01-30 06:02:28 -05:00
parent 51f0f27202
commit a750a08a63
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
32 changed files with 111 additions and 0 deletions

View File

@ -57,8 +57,14 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/41965/"
},
{
"url" : "https://jenkins.io/security/advisory/2017-04-26/"
},
{
"url" : "http://www.securityfocus.com/bid/98056"
}
]
}

View File

@ -59,6 +59,9 @@
"reference_data" : [
{
"url" : "https://jenkins.io/security/advisory/2017-04-26/"
},
{
"url" : "http://www.securityfocus.com/bid/98065"
}
]
}

View File

@ -59,6 +59,9 @@
"reference_data" : [
{
"url" : "https://jenkins.io/security/advisory/2017-04-26/"
},
{
"url" : "http://www.securityfocus.com/bid/98066"
}
]
}

View File

@ -59,6 +59,9 @@
"reference_data" : [
{
"url" : "https://jenkins.io/security/advisory/2017-04-26/"
},
{
"url" : "http://www.securityfocus.com/bid/98062"
}
]
}

View File

@ -56,6 +56,9 @@
"reference_data" : [
{
"url" : "https://jenkins.io/security/advisory/2017-10-23/"
},
{
"url" : "http://www.securityfocus.com/bid/102824"
}
]
}

View File

@ -56,6 +56,9 @@
"reference_data" : [
{
"url" : "https://jenkins.io/security/advisory/2017-11-08/"
},
{
"url" : "http://www.securityfocus.com/bid/101773"
}
]
}

View File

@ -56,6 +56,12 @@
"reference_data" : [
{
"url" : "https://jenkins.io/security/advisory/2017-11-08/"
},
{
"url" : "http://www.securityfocus.com/bid/101773"
},
{
"url" : "http://www.securityfocus.com/bid/102826"
}
]
}

View File

@ -61,6 +61,12 @@
"reference_data" : [
{
"url" : "https://fortiguard.com/advisory/FG-IR-17-262"
},
{
"url" : "http://www.securityfocus.com/bid/102779"
},
{
"url" : "http://www.securitytracker.com/id/1040284"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "http://seclists.org/fulldisclosure/2018/Jan/81"
},
{
"url" : "http://www.securityfocus.com/bid/102838"
},
{
"url" : "http://www.securitytracker.com/id/1040268"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43922/"
},
{
"url" : "http://blog.securelayer7.net/keystonejs-open-source-penetration-testing-report/"
},

View File

@ -55,6 +55,9 @@
{
"url" : "https://www.exploit-db.com/exploits/43284/"
},
{
"url" : "https://www.exploit-db.com/exploits/43916/"
},
{
"url" : "https://packetstormsecurity.com/files/145324/Hot-Scripts-Clone-3.1-SQL-Injection.html"
}

View File

@ -79,6 +79,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22011561"
},
{
"url" : "http://www.securitytracker.com/id/1040299"
}
]
}

View File

@ -79,6 +79,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22011561"
},
{
"url" : "http://www.securitytracker.com/id/1040299"
}
]
}

View File

@ -79,6 +79,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22011561"
},
{
"url" : "http://www.securitytracker.com/id/1040299"
}
]
}

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://support.lenovo.com/product_security/LEN-15999"
},
{
"url" : "http://www.securityfocus.com/bid/102837"
}
]
}

View File

@ -65,6 +65,12 @@
"reference_data" : [
{
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0006.html"
},
{
"url" : "http://www.securitytracker.com/id/1040289"
},
{
"url" : "http://www.securitytracker.com/id/1040290"
}
]
}

View File

@ -58,6 +58,9 @@
"reference_data" : [
{
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0006.html"
},
{
"url" : "http://www.securitytracker.com/id/1040288"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43911/"
},
{
"url" : "https://help.rapid7.com/nexpose/en-us/release-notes/archive/2017/12/#6.4.66"
},

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180129-asa1"
},
{
"url" : "http://www.securitytracker.com/id/1040292"
}
]
}

View File

@ -56,6 +56,9 @@
"reference_data" : [
{
"url" : "https://jenkins.io/security/advisory/2018-01-22/"
},
{
"url" : "http://www.securityfocus.com/bid/102834"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://www.redhat.com/archives/libvir-list/2018-January/msg00527.html"
},
{
"url" : "http://www.securityfocus.com/bid/102825"
}
]
}

View File

@ -52,11 +52,17 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43904/"
},
{
"url" : "http://git.ghostscript.com/?p=mujs.git;a=commit;h=4d45a96e57fbabf00a7378b337d0ddcace6f38c1"
},
{
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=698868"
},
{
"url" : "http://www.securityfocus.com/bid/102833"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43912/"
},
{
"url" : "https://packetstormsecurity.com/files/146135/Joomla-JS-Support-Ticket-1.1.0-Cross-Site-Request-Forgery.html"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43913/"
},
{
"url" : "https://packetstormsecurity.com/files/146137/Joomla-Jtag-Members-Directory-5.3.7-Arbitrary-File-Download.html"
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=698908"
},
{
"url" : "http://www.securityfocus.com/bid/102823"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43903/"
},
{
"url" : "http://git.ghostscript.com/?p=mujs.git;a=commit;h=25821e6d74fab5fcc200fe5e818362e03e114428"
},

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=698916"
},
{
"url" : "http://www.securityfocus.com/bid/102822"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/libming/libming/issues/101"
},
{
"url" : "http://www.securityfocus.com/bid/102828"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43914/"
},
{
"url" : "https://packetstormsecurity.com/files/146131/Task-Rabbit-Clone-1.0-SQL-Injection.html"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43917/"
},
{
"url" : "https://packetstormsecurity.com/files/146130/Multilanguage-Real-Estate-MLM-Script-3.0-SQL-Injection.html"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43915/"
},
{
"url" : "https://packetstormsecurity.com/files/146128/TSiteBuilder-1.0-SQL-Injection.html"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43918/"
},
{
"url" : "https://packetstormsecurity.com/files/146136/Vastal-I-Tech-Facebook-Clone-2.9.9-SQL-Injection.html"
}