mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-28 09:12:00 +00:00
- Synchronized data.
This commit is contained in:
parent
083d2aabcb
commit
e1b1210857
@ -70,6 +70,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2128-1"
|
||||
},
|
||||
|
@ -118,6 +118,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -82,6 +82,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1805-1"
|
||||
},
|
||||
|
@ -87,6 +87,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -109,6 +109,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -115,6 +115,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -115,6 +115,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -115,6 +115,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -115,6 +115,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -115,6 +115,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -121,6 +121,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -103,6 +103,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -118,6 +118,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -106,6 +106,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/54154"
|
||||
},
|
||||
|
@ -94,6 +94,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/54154"
|
||||
},
|
||||
|
@ -97,6 +97,12 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/54154"
|
||||
},
|
||||
|
@ -67,6 +67,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
|
||||
}
|
||||
|
@ -82,6 +82,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
|
||||
}
|
||||
|
@ -79,6 +79,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
|
||||
}
|
||||
|
@ -82,6 +82,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
|
||||
}
|
||||
|
@ -79,6 +79,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
|
||||
}
|
||||
|
@ -73,6 +73,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
|
||||
}
|
||||
|
@ -79,6 +79,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
|
||||
}
|
||||
|
@ -73,6 +73,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
|
||||
}
|
||||
|
@ -82,6 +82,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
|
||||
}
|
||||
|
@ -84,6 +84,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -79,6 +79,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
|
||||
}
|
||||
|
@ -73,6 +73,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
|
||||
}
|
||||
|
@ -100,6 +100,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
|
@ -157,6 +157,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2033-1"
|
||||
},
|
||||
|
@ -76,6 +76,9 @@
|
||||
{
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2728"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.html"
|
||||
},
|
||||
@ -106,6 +109,9 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1910-1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/61479"
|
||||
},
|
||||
|
@ -34,7 +34,7 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Untrusted search path vulnerability in the add-in installer in Adobe Connect before 9.5.3 on Windows allows local users to gain privileges via unspecified vectors."
|
||||
"value" : "Untrusted search path vulnerability in the installer in Adobe Connect Add-In before 11.9.976.291 on Windows allows local users to gain privileges via unspecified vectors."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -55,6 +55,12 @@
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/42234/"
|
||||
},
|
||||
{
|
||||
"url" : "https://0patch.blogspot.com/2017/07/0patching-quick-brown-fox-of-cve-2017.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1198"
|
||||
},
|
||||
{
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0283"
|
||||
},
|
||||
|
@ -68,6 +68,9 @@
|
||||
{
|
||||
"url" : "https://github.com/embedi/CVE-2017-11882"
|
||||
},
|
||||
{
|
||||
"url" : "https://0patch.blogspot.com/2017/11/official-patch-for-cve-2017-11882-meets.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11882"
|
||||
},
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://packetstormsecurity.com/files/144022/FiberHome-Unauthenticated-ADSL-Router-Factory-Reset.html"
|
||||
},
|
||||
{
|
||||
"url" : "https://beefaaubee09.github.io/fiberhome-adsls-dos/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-15673",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
@ -11,7 +34,26 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value" : "The files function in the administration section in CS-Cart 4.6.2 and earlier allows attackers to execute arbitrary PHP code via vectors involving a custom page."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://packetstormsecurity.com/files/145096/CSC-Cart-4.6.2-Shell-Upload.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "https://wordpress.org/plugins/wordpress-seo/#developers"
|
||||
},
|
||||
{
|
||||
"url" : "https://packetstormsecurity.com/files/145080/WordPress-Yoast-SEO-Cross-Site-Scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-16951",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
@ -11,7 +34,26 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value" : "Winamp Pro 5.66 Build 3512 allows remote attackers to cause a denial of service via a crafted WAV, WMV, AU, ASF, AIFF, or AIF file."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43186/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-16952",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "n/a",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
@ -11,7 +34,26 @@
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value" : "KMPlayer 4.2.2.4 allows remote attackers to cause a denial of service via a crafted NSV file."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://www.exploit-db.com/exploits/43185/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
18
2017/17xxx/CVE-2017-17027.json
Normal file
18
2017/17xxx/CVE-2017-17027.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17027",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17028.json
Normal file
18
2017/17xxx/CVE-2017-17028.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17028",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17029.json
Normal file
18
2017/17xxx/CVE-2017-17029.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17029",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17030.json
Normal file
18
2017/17xxx/CVE-2017-17030.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17030",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17031.json
Normal file
18
2017/17xxx/CVE-2017-17031.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17031",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17032.json
Normal file
18
2017/17xxx/CVE-2017-17032.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17032",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17033.json
Normal file
18
2017/17xxx/CVE-2017-17033.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17033",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17034.json
Normal file
18
2017/17xxx/CVE-2017-17034.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17034",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17035.json
Normal file
18
2017/17xxx/CVE-2017-17035.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17035",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17036.json
Normal file
18
2017/17xxx/CVE-2017-17036.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17036",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17037.json
Normal file
18
2017/17xxx/CVE-2017-17037.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17037",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17038.json
Normal file
18
2017/17xxx/CVE-2017-17038.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17038",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17039.json
Normal file
18
2017/17xxx/CVE-2017-17039.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17039",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17040.json
Normal file
18
2017/17xxx/CVE-2017-17040.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17040",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2017/17xxx/CVE-2017-17041.json
Normal file
18
2017/17xxx/CVE-2017-17041.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2017-17041",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0706.json
Normal file
18
2018/0xxx/CVE-2018-0706.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0706",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0707.json
Normal file
18
2018/0xxx/CVE-2018-0707.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0707",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0708.json
Normal file
18
2018/0xxx/CVE-2018-0708.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0708",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0709.json
Normal file
18
2018/0xxx/CVE-2018-0709.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0709",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0710.json
Normal file
18
2018/0xxx/CVE-2018-0710.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0710",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0711.json
Normal file
18
2018/0xxx/CVE-2018-0711.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0711",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0712.json
Normal file
18
2018/0xxx/CVE-2018-0712.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0712",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0713.json
Normal file
18
2018/0xxx/CVE-2018-0713.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0713",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0714.json
Normal file
18
2018/0xxx/CVE-2018-0714.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0714",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0715.json
Normal file
18
2018/0xxx/CVE-2018-0715.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0715",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0716.json
Normal file
18
2018/0xxx/CVE-2018-0716.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0716",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0717.json
Normal file
18
2018/0xxx/CVE-2018-0717.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0717",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0718.json
Normal file
18
2018/0xxx/CVE-2018-0718.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0718",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0719.json
Normal file
18
2018/0xxx/CVE-2018-0719.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0719",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0720.json
Normal file
18
2018/0xxx/CVE-2018-0720.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0720",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0721.json
Normal file
18
2018/0xxx/CVE-2018-0721.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0721",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0722.json
Normal file
18
2018/0xxx/CVE-2018-0722.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0722",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0723.json
Normal file
18
2018/0xxx/CVE-2018-0723.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0723",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0724.json
Normal file
18
2018/0xxx/CVE-2018-0724.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0724",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0725.json
Normal file
18
2018/0xxx/CVE-2018-0725.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0725",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0726.json
Normal file
18
2018/0xxx/CVE-2018-0726.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0726",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0727.json
Normal file
18
2018/0xxx/CVE-2018-0727.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0727",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0728.json
Normal file
18
2018/0xxx/CVE-2018-0728.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0728",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0729.json
Normal file
18
2018/0xxx/CVE-2018-0729.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0729",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2018/0xxx/CVE-2018-0730.json
Normal file
18
2018/0xxx/CVE-2018-0730.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-0730",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user