- Synchronized data.

This commit is contained in:
CVE Team 2018-08-05 06:04:30 -04:00
parent 340be2b059
commit b14fd0bb85
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
13 changed files with 65 additions and 0 deletions

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "http://symfony.com/blog/cve-2016-2403-unauthorized-access-on-a-misconfigured-ldap-server-when-using-an-empty-password"
},
{
"name" : "DSA-4262",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4262"
},
{
"name" : "96137",
"refsource" : "BID",

View File

@ -54,6 +54,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45147",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45147/"
},
{
"name" : "[oss-security] 20170810 Linux kernel: CVE-2017-1000112: Exploitable memory corruption due to UFO to non-UFO path switch",
"refsource" : "MLIST",

View File

@ -68,6 +68,11 @@
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22012023",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22012023"
},
{
"name" : "DSA-4262",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4262"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://symfony.com/blog/cve-2018-11385-session-fixation-issue-for-guard-authentication"
},
{
"name" : "DSA-4262",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4262"
},
{
"name" : "FEDORA-2018-96d770ddc9",
"refsource" : "FEDORA",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://symfony.com/blog/cve-2018-11386-denial-of-service-when-using-pdosessionhandler"
},
{
"name" : "DSA-4262",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4262"
},
{
"name" : "FEDORA-2018-96d770ddc9",
"refsource" : "FEDORA",

View File

@ -57,6 +57,11 @@
"refsource" : "CONFIRM",
"url" : "https://symfony.com/blog/cve-2018-11406-csrf-token-fixation"
},
{
"name" : "DSA-4262",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4262"
},
{
"name" : "FEDORA-2018-96d770ddc9",
"refsource" : "FEDORA",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45141",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45141/"
},
{
"name" : "https://gkaim.com/cve-2018-14082-vikas-chaudhary/",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "45140",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45140/"
},
{
"name" : "https://gkaim.com/cve-2018-14541-vikas-chaudhary/",
"refsource" : "MISC",

View File

@ -81,6 +81,11 @@
"name" : "USN-3728-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3728-3/"
},
{
"name" : "1041410",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041410"
}
]
}

View File

@ -81,6 +81,11 @@
"name" : "USN-3728-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3728-3/"
},
{
"name" : "1041410",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041410"
}
]
}

View File

@ -81,6 +81,11 @@
"name" : "USN-3728-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3728-3/"
},
{
"name" : "1041410",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041410"
}
]
}

View File

@ -81,6 +81,11 @@
"name" : "USN-3728-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3728-3/"
},
{
"name" : "1041410",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041410"
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html",
"refsource" : "MISC",
"url" : "https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html"
},
{
"name" : "DSA-4263",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4263"
}
]
}