- Synchronized data.

This commit is contained in:
CVE Team 2019-03-09 06:09:13 -05:00
parent 4c7fc865b9
commit e73a9e40ee
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
16 changed files with 80 additions and 0 deletions

View File

@ -57,6 +57,11 @@
"name" : "[www-announce] 20190212 [SECURITY] CVE-2017-3164 SSRF issue in Apache Solr",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/www-announce/201902.mbox/%3CCAECwjAVjBN%3DwO5rYs6ktAX-5%3D-f5JDFwbbTSM2TTjEbGO5jKKA%40mail.gmail.com%3E"
},
{
"name" : "107026",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107026"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html"
},
{
"name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/659",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html"
},
{
"name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/692",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html"
},
{
"name" : "https://gitlab.freedesktop.org/poppler/poppler/commit/9fd5ec0e6e5f763b190f2a55ceb5427cfe851d5f",
"refsource" : "MISC",

View File

@ -76,6 +76,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "46518",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46518/"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10240",
"refsource" : "CONFIRM",

View File

@ -72,6 +72,11 @@
"name" : "20190306 Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode Arbitrary File Read Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-aci-file-read"
},
{
"name" : "107316",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107316"
}
]
},

View File

@ -135,6 +135,11 @@
"name" : "20190306 Cisco NX-OS Software Bash Shell Role-Based Access Control Bypass Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nx-os-bash-escal"
},
{
"name" : "107324",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107324"
}
]
},

View File

@ -142,6 +142,11 @@
"name" : "20190306 Cisco NX-OS Software 802.1X Extensible Authentication Protocol over LAN Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nx-os-lan-auth"
},
{
"name" : "107325",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107325"
}
]
},

View File

@ -116,6 +116,11 @@
"name" : "20190306 Cisco NX-OS Software Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-escalation"
},
{
"name" : "107332",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107332"
}
]
},

View File

@ -116,6 +116,11 @@
"name" : "20190306 Cisco NX-OS Software Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-privesc"
},
{
"name" : "107328",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107328"
}
]
},

View File

@ -135,6 +135,11 @@
"name" : "20190306 Cisco NX-OS Software Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-privesca"
},
{
"name" : "107323",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107323"
}
]
},

View File

@ -157,6 +157,11 @@
"name" : "20190306 Cisco NX-OS Software NX-API Arbitrary Code Execution Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-api-ex"
},
{
"name" : "107313",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107313"
}
]
},

View File

@ -53,6 +53,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "46469",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46469/"
},
{
"name" : "https://www.tenable.com/security/research/tra-2019-09",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html"
},
{
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12797",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html"
},
{
"name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/728",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "46520",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46520/"
},
{
"name" : "https://github.com/ManhNho/CVEs/blob/master/New-Requests/DirectAdmin-CSRF",
"refsource" : "MISC",