mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
- Synchronized data.
This commit is contained in:
parent
f3ad20a5f8
commit
aae8d1ae41
@ -398,6 +398,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3620-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3690-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3690-1/"
|
||||
},
|
||||
{
|
||||
"name" : "VU#584653",
|
||||
"refsource" : "CERT-VN",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-bo",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-bo"
|
||||
},
|
||||
{
|
||||
"name" : "104512",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104512"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-ace",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-ace"
|
||||
},
|
||||
{
|
||||
"name" : "104513",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104513"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-fab-ace",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-fab-ace"
|
||||
},
|
||||
{
|
||||
"name" : "104514",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104514"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-execution",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-execution"
|
||||
},
|
||||
{
|
||||
"name" : "104516",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104516"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,16 @@
|
||||
"name" : "https://review.gluster.org/#/c/20328/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://review.gluster.org/#/c/20328/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1954",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1954"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1955",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1955"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,11 @@
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4212"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1957",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1957"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3671-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name" : "https://github.com/kofa2002/splunk",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/kofa2002/splunk"
|
||||
},
|
||||
{
|
||||
"name" : "1041148",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041148"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/9096",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/9096"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/woo-order-export-lite/#developers",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/9097",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/9097"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/comments-import-export-woocommerce/#developers",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://codewhitesec.blogspot.com/2018/05/poor-richfaces.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codewhitesec.blogspot.com/2018/05/poor-richfaces.html"
|
||||
},
|
||||
{
|
||||
"name" : "104503",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104503"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://codewhitesec.blogspot.com/2018/05/poor-richfaces.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codewhitesec.blogspot.com/2018/05/poor-richfaces.html"
|
||||
},
|
||||
{
|
||||
"name" : "104502",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104502"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44806",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44806/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20180517 Qualys Security Advisory - Procps-ng Audit Report",
|
||||
"refsource" : "MLIST",
|
||||
@ -76,6 +81,11 @@
|
||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7f7ccc2ccc2e70c6054685f5e3522efa81556830",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7f7ccc2ccc2e70c6054685f5e3522efa81556830"
|
||||
},
|
||||
{
|
||||
"name" : "104229",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104229"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44747",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44747/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1132",
|
||||
"refsource" : "CONFIRM",
|
||||
@ -71,6 +76,11 @@
|
||||
"name" : "https://jira.opendaylight.org/browse/SDNINTRFAC-14",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.opendaylight.org/browse/SDNINTRFAC-14"
|
||||
},
|
||||
{
|
||||
"name" : "104238",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104238"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://support.symantec.com/en_US/article.SYMSA1454.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.symantec.com/en_US/article.SYMSA1454.html"
|
||||
},
|
||||
{
|
||||
"name" : "104198",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104198"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://support.symantec.com/en_US/article.SYMSA1454.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.symantec.com/en_US/article.SYMSA1454.html"
|
||||
},
|
||||
{
|
||||
"name" : "104199",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104199"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/542015/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "44631",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44631/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/147648/Totemomail-Encryption-Gateway-6.0.0_Build_371-Cross-Site-Request-Forgery.html",
|
||||
"refsource" : "MISC",
|
||||
|
Loading…
x
Reference in New Issue
Block a user