- Synchronized data.

This commit is contained in:
CVE Team 2017-11-08 06:05:13 -05:00
parent ff4becbeb2
commit ea43d20c70
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
25 changed files with 75 additions and 0 deletions

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://sourceforge.net/p/jasypt/code/668/"
},
{
"url" : "http://www.securitytracker.com/id/1039744"
}
]
}

View File

@ -63,6 +63,9 @@
},
{
"url" : "https://hackerone.com/reports/137631"
},
{
"url" : "https://www.debian.org/security/2017/dsa-3966"
}
]
}

View File

@ -67,6 +67,9 @@
{
"url" : "https://github.com/ruby/openssl/issues/49"
},
{
"url" : "https://www.debian.org/security/2017/dsa-3966"
},
{
"url" : "http://www.securityfocus.com/bid/93031"
}

View File

@ -65,6 +65,9 @@
{
"url" : "https://hackerone.com/reports/226335"
},
{
"url" : "https://www.debian.org/security/2017/dsa-3966"
},
{
"url" : "https://security.gentoo.org/glsa/201710-01"
},

View File

@ -62,6 +62,9 @@
{
"url" : "https://hackerone.com/reports/243003"
},
{
"url" : "https://www.debian.org/security/2017/dsa-3966"
},
{
"url" : "https://security.gentoo.org/glsa/201710-01"
},

View File

@ -65,6 +65,9 @@
{
"url" : "https://hackerone.com/reports/243156"
},
{
"url" : "https://www.debian.org/security/2017/dsa-3966"
},
{
"url" : "https://security.gentoo.org/glsa/201710-01"
},

View File

@ -62,6 +62,9 @@
{
"url" : "https://hackerone.com/reports/218088"
},
{
"url" : "https://www.debian.org/security/2017/dsa-3966"
},
{
"url" : "https://security.gentoo.org/glsa/201710-01"
},

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "http://mail-archives.apache.org/mod_mbox/hive-user/201710.mbox/%3C3791103E-80D5-4E75-AF23-6F8ED54DDEBE%40apache.org%3E"
},
{
"url" : "http://www.securityfocus.com/bid/101686"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-241-02"
},
{
"url" : "https://www.tenable.com/security/research/tra-2017-29"
},
{
"url" : "http://www.securityfocus.com/bid/100526"
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-306-02"
},
{
"url" : "http://www.securityfocus.com/bid/101685"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-306-02"
},
{
"url" : "http://www.securityfocus.com/bid/101685"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-306-01"
},
{
"url" : "http://www.securityfocus.com/bid/101680"
},
{
"url" : "http://www.securitytracker.com/id/1039729"
}

View File

@ -67,6 +67,9 @@
{
"url" : "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/"
},
{
"url" : "https://www.debian.org/security/2017/dsa-3966"
},
{
"url" : "https://security.gentoo.org/glsa/201710-18"
},

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://www.otrs.com/security-advisory-2017-04-security-update-otrs-versions/"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4021"
}
]
}

View File

@ -63,6 +63,9 @@
},
{
"url" : "https://github.com/torvalds/linux/commit/ac64115a66c18c01745bbd3c47a36b124e5fd8c0"
},
{
"url" : "http://www.securityfocus.com/bid/101693"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://jira.mongodb.org/browse/SERVER-31273"
},
{
"url" : "http://www.securityfocus.com/bid/101689"
}
]
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://www.schedmd.com/news.php?id=193#OPT_193"
},
{
"url" : "https://www.debian.org/security/2017/dsa-4023"
},
{
"url" : "http://www.securityfocus.com/bid/101675"
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=c20f4fcb74da2d0432c7b54499bb98f48236b904"
},
{
"url" : "http://www.securityfocus.com/bid/101690"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://packetstormsecurity.com/files/144436/Joomla-Zh-YandexMap-6.1.1.0-SQL-Injection.html"
},
{
"url" : "http://www.securityfocus.com/bid/101694"
}
]
}

View File

@ -64,6 +64,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22009770"
},
{
"url" : "http://www.securityfocus.com/bid/101684"
}
]
}

View File

@ -66,6 +66,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3944"
},
{
"url" : "https://www.debian.org/security/2017/dsa-3955"
},
{
"url" : "http://www.securityfocus.com/bid/99736"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3944"
},
{
"url" : "https://www.debian.org/security/2017/dsa-3955"
},
{
"url" : "http://www.securityfocus.com/bid/99767"
},

View File

@ -70,6 +70,9 @@
{
"url" : "http://www.debian.org/security/2017/dsa-3944"
},
{
"url" : "https://www.debian.org/security/2017/dsa-3955"
},
{
"url" : "http://www.securityfocus.com/bid/99810"
},

View File

@ -55,6 +55,9 @@
"reference_data" : [
{
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10198"
},
{
"url" : "http://www.securityfocus.com/bid/101695"
}
]
}

View File

@ -56,6 +56,9 @@
{
"url" : "https://www.tenable.com/security/research/tra-2017-25"
},
{
"url" : "https://www.tenable.com/security/research/tra-2017-28"
},
{
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03767en_us"
},