mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 19:17:10 +00:00
- Synchronized data.
This commit is contained in:
parent
668814641e
commit
e4955e8e88
@ -132,6 +132,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1862.html"
|
||||
},
|
||||
{
|
||||
"name" : "60534",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/60534"
|
||||
},
|
||||
{
|
||||
"name" : "openjpa-cve20131768-command-execution(82268)",
|
||||
"refsource" : "XF",
|
||||
|
@ -102,6 +102,11 @@
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-75"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3625-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3625-2/"
|
||||
},
|
||||
{
|
||||
"name" : "86707",
|
||||
"refsource" : "BID",
|
||||
|
@ -102,6 +102,11 @@
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-75"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3625-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3625-2/"
|
||||
},
|
||||
{
|
||||
"name" : "91685",
|
||||
"refsource" : "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44469",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44469/"
|
||||
},
|
||||
{
|
||||
"name" : "https://infosecninja.blogspot.in/2017/04/cve-2016-7786-sophos-cyberoam-utm.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "95072",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95072"
|
||||
},
|
||||
{
|
||||
"name" : "1040698",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44479",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44479/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0101",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44478",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44478/"
|
||||
},
|
||||
{
|
||||
"name" : "https://xiaodaozhi.com/exploit/117.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -107,6 +107,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1130",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1130"
|
||||
},
|
||||
{
|
||||
"name" : "101022",
|
||||
"refsource" : "BID",
|
||||
|
@ -87,6 +87,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1130",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1130"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1170",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1170"
|
||||
},
|
||||
{
|
||||
"name" : "102101",
|
||||
"refsource" : "BID",
|
||||
|
@ -77,6 +77,26 @@
|
||||
"name" : "https://issues.jboss.org/browse/UNDERTOW-1190",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.jboss.org/browse/UNDERTOW-1190"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0478",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0478"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0479",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0479"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0480"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0481",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-227-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-227-01"
|
||||
},
|
||||
{
|
||||
"name" : "100354",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100354"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,16 @@
|
||||
"name" : "RHSA-2018:1062",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1130",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1130"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1170",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -121,6 +121,11 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0577"
|
||||
},
|
||||
{
|
||||
"name" : "103880",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103880"
|
||||
},
|
||||
{
|
||||
"name" : "1039769",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -102,6 +102,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1130",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1130"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1170",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1170"
|
||||
},
|
||||
{
|
||||
"name" : "101288",
|
||||
"refsource" : "BID",
|
||||
|
@ -87,6 +87,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1130",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1130"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1170",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1170"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3619-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -81,6 +81,11 @@
|
||||
"name" : "https://www.elttam.com.au/blog/goahead/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.elttam.com.au/blog/goahead/"
|
||||
},
|
||||
{
|
||||
"name" : "1040702",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040702"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -92,6 +92,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1130",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1130"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1170",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1170"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3583-1",
|
||||
"refsource" : "UBUNTU",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"name" : "https://jira.atlassian.com/browse/JRASERVER-67075",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.atlassian.com/browse/JRASERVER-67075"
|
||||
},
|
||||
{
|
||||
"name" : "103765",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103765"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -126,6 +126,11 @@
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201712-03"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3611-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3611-2/"
|
||||
},
|
||||
{
|
||||
"name" : "100515",
|
||||
"refsource" : "BID",
|
||||
|
@ -53,10 +53,20 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "42885",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42885/"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-082-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-082-01"
|
||||
},
|
||||
{
|
||||
"name" : "97055",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97055"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,6 +77,11 @@
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-12"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3625-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3625-2/"
|
||||
},
|
||||
{
|
||||
"name" : "99180",
|
||||
"refsource" : "BID",
|
||||
|
@ -97,6 +97,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1130",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1130"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1170",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1170"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2018:0011",
|
||||
"refsource" : "SUSE",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-213-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-213-01"
|
||||
},
|
||||
{
|
||||
"name" : "100097",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-213-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-213-01"
|
||||
},
|
||||
{
|
||||
"name" : "100097",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-213-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-213-01"
|
||||
},
|
||||
{
|
||||
"name" : "100097",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,16 @@
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1130",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1130"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1170",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1170"
|
||||
},
|
||||
{
|
||||
"name" : "100658",
|
||||
"refsource" : "BID",
|
||||
|
@ -110,6 +110,11 @@
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3611-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3611-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3611-2/"
|
||||
},
|
||||
{
|
||||
"name" : "103518",
|
||||
"refsource" : "BID",
|
||||
|
@ -99,6 +99,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44466",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44466/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0966",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -132,6 +132,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44465",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44465/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0968",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -193,6 +193,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44459",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44459/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0969",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -193,6 +193,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44460",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44460/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0970",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -193,6 +193,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44461",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44461/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -193,6 +193,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44462",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44462/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0972",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -193,6 +193,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44463",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44463/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0973",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -193,6 +193,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44464",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44464/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0974",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -193,6 +193,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44458",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44458/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0975",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -54,6 +54,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180417 [SECURITY] [DLA 1352-1] jruby security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.rubygems.org/2018/02/15/2.7.6-released.html",
|
||||
"refsource" : "MISC",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "https://news.ycombinator.com/item?id=2972021",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://news.ycombinator.com/item?id=2972021"
|
||||
},
|
||||
{
|
||||
"name" : "103774",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103774"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name" : "https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/"
|
||||
},
|
||||
{
|
||||
"name" : "103775",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103775"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,16 @@
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1084"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4174",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4174"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1169",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1169"
|
||||
},
|
||||
{
|
||||
"name" : "103758",
|
||||
"refsource" : "BID",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name" : "https://pivotal.io/security/cve-2018-1275",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pivotal.io/security/cve-2018-1275"
|
||||
},
|
||||
{
|
||||
"name" : "103771",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103771"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg22015407",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg22015407"
|
||||
},
|
||||
{
|
||||
"name" : "1040647",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040647"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44476",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44476/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/securifera/CVE-2018-6546-Exploit/",
|
||||
"refsource" : "MISC",
|
||||
|
@ -67,6 +67,11 @@
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4172"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3625-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3625-2/"
|
||||
},
|
||||
{
|
||||
"name" : "1040681",
|
||||
"refsource" : "SECTRACK",
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name" : "103203",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103203"
|
||||
},
|
||||
{
|
||||
"name" : "1040693",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040693"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-02/msg06890.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180417 [SECURITY] [DLA 1350-1] qemu-kvm security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180417 [SECURITY] [DLA 1351-1] qemu security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1549798",
|
||||
"refsource" : "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44470",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44470/"
|
||||
},
|
||||
{
|
||||
"name" : "https://0day4u.wordpress.com/2018/03/09/buffer-overflow-on-cloudme-sync-v1-11-0/",
|
||||
"refsource" : "MISC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"name" : "44454",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44454/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Kyhvedn/CVE_Description/blob/master/Cobub_Razor_0.8.0_SQL_injection_description.md",
|
||||
"refsource" : "MISC",
|
||||
|
@ -81,6 +81,11 @@
|
||||
"name" : "USN-3626-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3626-1/"
|
||||
},
|
||||
{
|
||||
"name" : "103767",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103767"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name" : "https://gurelahmet.com/cve-2018-9163-zoho-manageengine-recovery-manager-plus-5-3-build-5330-stored-cross-site-scripting-xss-vulnerability/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gurelahmet.com/cve-2018-9163-zoho-manageengine-recovery-manager-plus-5-3-build-5330-stored-cross-site-scripting-xss-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name" : "103773",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103773"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user