"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-09-23 22:00:52 +00:00
parent fae0b5b6bc
commit e8d24deb0f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
6 changed files with 30 additions and 0 deletions

View File

@ -87,6 +87,11 @@
"refsource": "MLIST",
"name": "[commons-commits] 20190827 [commons-compress] branch master updated: record CVE-2019-12402",
"url": "https://lists.apache.org/thread.html/f28052d04cb8dbaae39bfd3dc8438e58c2a8be306a3f381f4728d7c1@%3Ccommits.commons.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[tinkerpop-commits] 20190923 [GitHub] [tinkerpop] justinchuch opened a new pull request #1199: Upgrade commons-compress to version 1.19 due to CVE-2018-11771",
"url": "https://lists.apache.org/thread.html/f9cdd32af7d73e943452167d15801db39e8130409ebb9efb243b3f41@%3Ccommits.tinkerpop.apache.org%3E"
}
]
}

View File

@ -140,6 +140,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html",
"url": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html",
"url": "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html"
}
]
}

View File

@ -123,6 +123,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2869",
"url": "https://access.redhat.com/errata/RHSA-2019:2869"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html",
"url": "http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html"
}
]
},

View File

@ -102,6 +102,11 @@
"refsource": "BUGTRAQ",
"name": "20190923 Jira Service Desk Server and Jira Service Desk Data Center - URL path traversal allows information disclosure - CVE-2019-14994",
"url": "https://seclists.org/bugtraq/2019/Sep/39"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154574/Jira-Service-Desk-Server-And-Data-Center-Path-Traversal.html",
"url": "http://packetstormsecurity.com/files/154574/Jira-Service-Desk-Server-And-Data-Center-Path-Traversal.html"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/GilaCMS/gila/releases/tag/1.11.1",
"refsource": "MISC",
"name": "https://github.com/GilaCMS/gila/releases/tag/1.11.1"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154578/Gila-CMS-Local-File-Inclusion.html",
"url": "http://packetstormsecurity.com/files/154578/Gila-CMS-Local-File-Inclusion.html"
}
]
}

View File

@ -48,6 +48,11 @@
"refsource": "CONFIRM",
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03930en_us"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154580/HPE-Intelligent-Management-Center-Information-Disclosure.html",
"url": "http://packetstormsecurity.com/files/154580/HPE-Intelligent-Management-Center-Information-Disclosure.html"
}
]
},