mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-09 03:57:26 +00:00
- Synchronized data.
This commit is contained in:
parent
54a3302eff
commit
d10cabc8fb
@ -87,6 +87,11 @@
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3717-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3717-1/"
|
||||
},
|
||||
{
|
||||
"name" : "76086",
|
||||
"refsource" : "BID",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15137",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15137"
|
||||
},
|
||||
{
|
||||
"name" : "RHBA-2018:0489",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHBA-2018:0489"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://fortiguard.com/advisory/FG-IR-17-305",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://fortiguard.com/advisory/FG-IR-17-305"
|
||||
},
|
||||
{
|
||||
"name" : "1041246",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041246"
|
||||
},
|
||||
{
|
||||
"name" : "1041247",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041247"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,16 @@
|
||||
"name" : "https://issues.jboss.org/browse/ISPN-7485",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.jboss.org/browse/ISPN-7485"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1097",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-1097.html"
|
||||
},
|
||||
{
|
||||
"name" : "97964",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97964"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,21 @@
|
||||
"name" : "https://curl.haxx.se/docs/adv_20170419.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://curl.haxx.se/docs/adv_20170419.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-14"
|
||||
},
|
||||
{
|
||||
"name" : "97962",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97962"
|
||||
},
|
||||
{
|
||||
"name" : "1038341",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038341"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-phone-webui-inject",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-phone-webui-inject"
|
||||
},
|
||||
{
|
||||
"name" : "104731",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104731"
|
||||
},
|
||||
{
|
||||
"name" : "1041285",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041285"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-wsa-xss",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-wsa-xss"
|
||||
},
|
||||
{
|
||||
"name" : "104724",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104724"
|
||||
},
|
||||
{
|
||||
"name" : "1041282",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041282"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-dnac-id",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-dnac-id"
|
||||
},
|
||||
{
|
||||
"name" : "104729",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104729"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-staros-dos",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-staros-dos"
|
||||
},
|
||||
{
|
||||
"name" : "104723",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104723"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepower-dos",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepower-dos"
|
||||
},
|
||||
{
|
||||
"name" : "104728",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104728"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firesight-file-bypass",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firesight-file-bypass"
|
||||
},
|
||||
{
|
||||
"name" : "104726",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104726"
|
||||
},
|
||||
{
|
||||
"name" : "1041283",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041283"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,16 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firesight-url-bypass",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firesight-url-bypass"
|
||||
},
|
||||
{
|
||||
"name" : "104725",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104725"
|
||||
},
|
||||
{
|
||||
"name" : "1041284",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041284"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepwr-ssl-dos",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepwr-ssl-dos"
|
||||
},
|
||||
{
|
||||
"name" : "104727",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104727"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180716 [SECURITY] [DLA 1429-1] sssd security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10852",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -77,6 +77,11 @@
|
||||
"name" : "RHSA-2018:2179",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2179"
|
||||
},
|
||||
{
|
||||
"name" : "104742",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104742"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,11 @@
|
||||
"name" : "https://jira.atlassian.com/browse/CONFSERVER-54906",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.atlassian.com/browse/CONFSERVER-54906"
|
||||
},
|
||||
{
|
||||
"name" : "104755",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104755"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "[directory-dev] 20180710 [Annoucement] CVE-2018-1337 Plaintext Password Disclosure in Secured Channel",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/d66081195e9a02ee7cc20fb243b60467d1419586eed28297d820768f@%3Cdev.directory.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "104744",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104744"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://support.symantec.com/en_US/article.SYMSA1455.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.symantec.com/en_US/article.SYMSA1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "104693",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104693"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,11 @@
|
||||
"name" : "https://blog.couchdb.org/2018/07/10/cve-2018-8007/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blog.couchdb.org/2018/07/10/cve-2018-8007/"
|
||||
},
|
||||
{
|
||||
"name" : "104741",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104741"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user