- Synchronized data.

This commit is contained in:
CVE Team 2018-04-13 06:04:31 -04:00
parent bebacb4bc5
commit e7db20e24a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
10 changed files with 60 additions and 0 deletions

View File

@ -77,6 +77,11 @@
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22015243",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22015243"
},
{
"name" : "103736",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103736"
}
]
}

View File

@ -86,6 +86,11 @@
"name" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000369",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000369"
},
{
"name" : "103735",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103735"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=47b7c68ae54560e2308bdb6be4fb076c73b93081",
"refsource" : "MISC",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=47b7c68ae54560e2308bdb6be4fb076c73b93081"
},
{
"name" : "103732",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103732"
}
]
}

View File

@ -70,6 +70,11 @@
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1086"
},
{
"name" : "DSA-4169",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4169"
},
{
"name" : "RHSA-2018:1060",
"refsource" : "REDHAT",

View File

@ -77,6 +77,16 @@
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0646"
},
{
"name" : "RHSA-2018:1124",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1124"
},
{
"name" : "RHSA-2018:1125",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1125"
},
{
"name" : "USN-3603-2",
"refsource" : "UBUNTU",

View File

@ -76,6 +76,11 @@
"name" : "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/",
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/"
},
{
"name" : "103739",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103739"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/archive/1/541931/100/0/threaded"
},
{
"name" : "44428",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44428/"
},
{
"name" : "20180409 [RT-SA-2017-015] CyberArk Password Vault Memory Disclosure",
"refsource" : "FULLDISC",

View File

@ -57,6 +57,11 @@
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/archive/1/541932/100/0/threaded"
},
{
"name" : "44429",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44429/"
},
{
"name" : "20180409 [RT-SA-2017-014] CyberArk Password Vault Web Access Remote Code Execution",
"refsource" : "FULLDISC",
@ -66,6 +71,11 @@
"name" : "https://www.redteam-pentesting.de/en/advisories/rt-sa-2017-014/-cyberark-password-vault-web-access-remote-code-execution",
"refsource" : "MISC",
"url" : "https://www.redteam-pentesting.de/en/advisories/rt-sa-2017-014/-cyberark-password-vault-web-access-remote-code-execution"
},
{
"name" : "1040675",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040675"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://github.com/hyperhq/hyperstart/pull/348",
"refsource" : "CONFIRM",
"url" : "https://github.com/hyperhq/hyperstart/pull/348"
},
{
"name" : "103738",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103738"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304",
"refsource" : "MISC",
"url" : "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304"
},
{
"name" : "103733",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103733"
}
]
}