mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-08 05:58:08 +00:00
- Synchronized data.
This commit is contained in:
parent
148f719050
commit
cb6599086e
@ -58,6 +58,9 @@
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43902/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43939/"
|
||||
},
|
||||
{
|
||||
"url" : "http://packetstormsecurity.com/files/136461/BMC-Server-Automation-BSA-RSCD-Agent-User-Enumeration.html"
|
||||
},
|
||||
|
@ -58,6 +58,9 @@
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43902/"
|
||||
},
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43939/"
|
||||
},
|
||||
{
|
||||
"url" : "http://packetstormsecurity.com/files/136462/BMC-Server-Automation-BSA-RSCD-Agent-Unauthorized-Password-Reset.html"
|
||||
},
|
||||
|
@ -63,6 +63,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102739"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102739"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,6 +63,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102739"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2017/10/02/klcert-17-004-sentinel-ldk-rte-stack-overflow-in-custom-xml-parser-leads-to-remote-denial-of-service/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2017/10/02/klcert-17-006-sentinel-ldk-rte-arbitrary-memory-read-from-controlled-memory-pointer-leads-to-remote-denial-of-service/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2017/10/02/klcert-17-007-sentinel-ldk-rte-memory-corruption-might-cause-remote-code-execution/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2017/10/02/klcert-17-008-sentinel-ldk-rte-remote-enabling-and-disabling-admin-interface/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://landave.io/2018/01/7-zip-multiple-memory-corruptions-via-rar-and-zip/"
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180131-ipv6"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102905"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040315"
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Feb/9"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040320"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Feb/9"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1040320"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://erpscan.com/advisories/erpscan-18-001-information-disclosure-peoplesoft-listening-connector/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
|
@ -64,6 +64,9 @@
|
||||
{
|
||||
"url" : "https://erpscan.com/press-center/blog/oracle-micros-pos-breached/"
|
||||
},
|
||||
{
|
||||
"url" : "https://erpscan.com/advisories/erpscan-18-002-oracle-micros-pos-missing-authorisation-check/"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
|
@ -58,6 +58,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102894"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102904"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102897"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102904"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102819"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102904"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-030-01"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102907"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43620"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102908"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03083653"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/102902"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user