"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-09-02 21:00:57 +00:00
parent 34adde3c64
commit e0bfd55679
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
11 changed files with 55 additions and 0 deletions

View File

@ -81,6 +81,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-4ca3a39825",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2O47F72FWMYLEGF35QGNYY5VS33SUQS5/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2052",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00005.html"
}
]
},

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://aetsu.github.io/OpenCms",
"url": "https://aetsu.github.io/OpenCms"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154298/Alkacon-OpenCMS-10.5.x-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/154298/Alkacon-OpenCMS-10.5.x-Cross-Site-Scripting.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://aetsu.github.io/OpenCms",
"url": "https://aetsu.github.io/OpenCms"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154298/Alkacon-OpenCMS-10.5.x-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/154298/Alkacon-OpenCMS-10.5.x-Cross-Site-Scripting.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://github.com/nipunsomani/Opencart-3.x.x-Authenticated-Stored-XSS/blob/master/README.md",
"refsource": "MISC",
"name": "https://github.com/nipunsomani/Opencart-3.x.x-Authenticated-Stored-XSS/blob/master/README.md"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154286/Opencart-3.x-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/154286/Opencart-3.x-Cross-Site-Scripting.html"
}
]
}

View File

@ -92,6 +92,11 @@
"refsource": "FULLDISC",
"name": "20190709 Cisco Data Center Manager multiple vulns; RCE as root",
"url": "http://seclists.org/fulldisclosure/2019/Jul/7"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html"
}
]
},

View File

@ -92,6 +92,11 @@
"refsource": "FULLDISC",
"name": "20190709 Cisco Data Center Manager multiple vulns; RCE as root",
"url": "http://seclists.org/fulldisclosure/2019/Jul/7"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html"
}
]
},

View File

@ -92,6 +92,11 @@
"refsource": "FULLDISC",
"name": "20190709 Cisco Data Center Manager multiple vulns; RCE as root",
"url": "http://seclists.org/fulldisclosure/2019/Jul/7"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/154304/Cisco-Data-Center-Network-Manager-Unauthenticated-Remote-Code-Execution.html"
}
]
},

View File

@ -119,6 +119,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153163/Cisco-RV130W-1.0.3.44-Remote-Stack-Overflow.html",
"url": "http://packetstormsecurity.com/files/153163/Cisco-RV130W-1.0.3.44-Remote-Stack-Overflow.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154310/Cisco-RV110W-RV130-W-RV215W-Remote-Command-Execution.html",
"url": "http://packetstormsecurity.com/files/154310/Cisco-RV110W-RV130-W-RV215W-Remote-Command-Execution.html"
}
]
},

View File

@ -87,6 +87,11 @@
"refsource": "FULLDISC",
"name": "20190830 Multiple vulns in Cisco UCS Director: from unauth remote access to code execution as root",
"url": "http://seclists.org/fulldisclosure/2019/Aug/36"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154305/Cisco-UCS-Director-Default-scpuser-Password.html",
"url": "http://packetstormsecurity.com/files/154305/Cisco-UCS-Director-Default-scpuser-Password.html"
}
]
},

View File

@ -87,6 +87,11 @@
"refsource": "FULLDISC",
"name": "20190830 Multiple vulns in Cisco UCS Director: from unauth remote access to code execution as root",
"url": "http://seclists.org/fulldisclosure/2019/Aug/36"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html"
}
]
},

View File

@ -87,6 +87,11 @@
"refsource": "FULLDISC",
"name": "20190830 Multiple vulns in Cisco UCS Director: from unauth remote access to code execution as root",
"url": "http://seclists.org/fulldisclosure/2019/Aug/36"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html"
}
]
},