mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
- Synchronized data.
This commit is contained in:
parent
23a029eec9
commit
ccebbf57e5
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190311 [SECURITY] [DLA 1708-1] zabbix security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.zabbix.com/browse/ZBX-10272",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "46529",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46529/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160511 Re: CVE Request: alsa: kernel information leak vulnerability in Linux sound/core/timer",
|
||||
"refsource" : "MLIST",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190311 [SECURITY] [DLA 1708-1] zabbix security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0327",
|
||||
"refsource" : "MISC",
|
||||
|
@ -144,6 +144,11 @@
|
||||
"name" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-server-2018-18808",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-server-2018-18808"
|
||||
},
|
||||
{
|
||||
"name" : "107350",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107350"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -207,6 +207,11 @@
|
||||
"name" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-library-2018-18809",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-library-2018-18809"
|
||||
},
|
||||
{
|
||||
"name" : "107351",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107351"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -151,6 +151,11 @@
|
||||
"name" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-server-2018-18815",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-server-2018-18815"
|
||||
},
|
||||
{
|
||||
"name" : "107346",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107346"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -144,6 +144,11 @@
|
||||
"name" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-2018-18816",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-2018-18816"
|
||||
},
|
||||
{
|
||||
"name" : "107348",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107348"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/542103/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "46527",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46527/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/148334/PRTG-Command-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -84,6 +84,11 @@
|
||||
"name" : "https://www.openssl.org/news/secadv/20190306.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.openssl.org/news/secadv/20190306.txt"
|
||||
},
|
||||
{
|
||||
"name" : "107349",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107349"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -94,6 +94,11 @@
|
||||
"name" : "20190306 Cisco NX-OS Software CLI Command Injection Vulnerability (CVE-2019-1606)",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1606"
|
||||
},
|
||||
{
|
||||
"name" : "107345",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107345"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -83,6 +83,11 @@
|
||||
"name" : "20190306 Cisco NX-OS Software CLI Command Injection Vulnerability (CVE-2019-1610)",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1610"
|
||||
},
|
||||
{
|
||||
"name" : "107338",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107338"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -143,6 +143,11 @@
|
||||
"name" : "20190306 Cisco NX-OS Software NX-API Command Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-NXAPI-cmdinj"
|
||||
},
|
||||
{
|
||||
"name" : "107339",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107339"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "20190306 Cisco Nexus 9000 Series Switches Standalone NX-OS Mode Fibre Channel over Ethernet NPV Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-npv-dos"
|
||||
},
|
||||
{
|
||||
"name" : "107336",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107336"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -72,6 +72,11 @@
|
||||
"name" : "20190306 Cisco Nexus 9000 Series Switches Standalone NX-OS Mode Tetration Analytics Agent Arbitrary Code Execution Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-tetra-ace"
|
||||
},
|
||||
{
|
||||
"name" : "107322",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107322"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -72,6 +72,11 @@
|
||||
"name" : "20190306 Cisco Application Policy Infrastructure Controller IPv6 Link-Local Address Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-apic-ipv6"
|
||||
},
|
||||
{
|
||||
"name" : "107317",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107317"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "20190306 Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-chatmail-xss"
|
||||
},
|
||||
{
|
||||
"name" : "107314",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107314"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -72,6 +72,11 @@
|
||||
"name" : "20190306 Cisco DNA Center Access Contract Stored Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-dna-xss"
|
||||
},
|
||||
{
|
||||
"name" : "107315",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107315"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -91,6 +91,11 @@
|
||||
"name" : "https://pivotal.io/security/cve-2019-3776",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pivotal.io/security/cve-2019-3776"
|
||||
},
|
||||
{
|
||||
"name" : "107344",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107344"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -81,6 +81,11 @@
|
||||
"name" : "USN-3895-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3895-1/"
|
||||
},
|
||||
{
|
||||
"name" : "107347",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107347"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,11 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://research.loginsoft.com/bugs/heap-based-buffer-underwrite-in-imagestreamgetline-poppler-0-74-0/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3905-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3905-1/"
|
||||
},
|
||||
{
|
||||
"name" : "107172",
|
||||
"refsource" : "BID",
|
||||
|
Loading…
x
Reference in New Issue
Block a user