- Synchronized data.

This commit is contained in:
CVE Team 2018-01-13 06:04:17 -05:00
parent 774d7fb31b
commit ec5068b33a
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
85 changed files with 345 additions and 0 deletions

View File

@ -67,6 +67,9 @@
{
"url" : "https://www.tenable.com/security/tns-2017-04"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.debian.org/security/2017/dsa-3783"
},

View File

@ -67,6 +67,9 @@
{
"url" : "https://www.tenable.com/security/tns-2017-04"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.debian.org/security/2017/dsa-3783"
},

View File

@ -67,6 +67,9 @@
{
"url" : "https://www.tenable.com/security/tns-2017-04"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.debian.org/security/2017/dsa-3783"
},

View File

@ -67,6 +67,9 @@
{
"url" : "https://www.tenable.com/security/tns-2017-04"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.debian.org/security/2017/dsa-3783"
},

View File

@ -67,6 +67,9 @@
{
"url" : "https://bugs.php.net/bug.php?id=73192"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.securityfocus.com/bid/99552"
}

View File

@ -79,6 +79,9 @@
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1358395"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.debian.org/security/2016/dsa-3631"
},

View File

@ -67,6 +67,9 @@
{
"url" : "https://pecl.php.net/package/pecl_http/3.0.1"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "https://security.gentoo.org/glsa/201612-17"
},

View File

@ -64,6 +64,9 @@
{
"url" : "https://www.youtube.com/watch?v=LDcaPstAuPk"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.securityfocus.com/bid/95150"
}

View File

@ -64,6 +64,9 @@
{
"url" : "https://www.youtube.com/watch?v=LDcaPstAuPk"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.securityfocus.com/bid/95151"
},

View File

@ -70,6 +70,9 @@
{
"url" : "https://www.youtube.com/watch?v=LDcaPstAuPk"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.securityfocus.com/bid/95152"
}

View File

@ -73,6 +73,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102374"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -56,6 +56,9 @@
"reference_data" : [
{
"url" : "https://github.com/kohler/gifsicle/issues/114"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4084"
}
]
}

View File

@ -73,6 +73,9 @@
{
"url" : "https://www.tenable.com/security/tns-2017-12"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4081"
},

View File

@ -67,6 +67,9 @@
{
"url" : "https://www.tenable.com/security/tns-2017-12"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4081"
},

View File

@ -76,6 +76,9 @@
{
"url" : "https://www.tenable.com/security/tns-2017-12"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4080"
},

View File

@ -73,6 +73,9 @@
{
"url" : "https://www.tenable.com/security/tns-2017-12"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4080"
},

View File

@ -70,6 +70,9 @@
{
"url" : "https://www.tenable.com/security/tns-2017-12"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.securityfocus.com/bid/99607"
}

View File

@ -55,6 +55,9 @@
{
"url" : "https://bugs.php.net/bug.php?id=73473"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "https://security.gentoo.org/glsa/201709-21"
}

View File

@ -61,6 +61,9 @@
{
"url" : "https://bugs.php.net/bug.php?id=74603"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4080"
},

View File

@ -61,6 +61,9 @@
{
"url" : "https://github.com/php/php-src/commit/1a23ebc1fff59bf480ca92963b36eba5c1b904c4"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "https://www.debian.org/security/2018/dsa-4080"
},

View File

@ -76,6 +76,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102422"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -76,6 +76,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -70,6 +70,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -70,6 +70,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -73,6 +73,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -67,6 +67,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -58,6 +58,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102421"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -58,6 +58,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -76,6 +76,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -76,6 +76,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -76,6 +76,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -76,6 +76,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -76,6 +76,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -73,6 +73,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -58,6 +58,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102414"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -76,6 +76,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102415"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -56,8 +56,17 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43513/"
},
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102415"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -76,6 +76,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102415"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102415"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102416"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102390"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -53,8 +53,17 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43464/"
},
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102390"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102423"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102390"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -55,6 +55,12 @@
"reference_data" : [
{
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"url" : "http://www.securityfocus.com/bid/102420"
},
{
"url" : "http://www.securitytracker.com/id/1040106"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-02"
},
{
"url" : "http://www.securityfocus.com/bid/102494"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "http://www.securityfocus.com/bid/102446"
},
{
"url" : "http://www.securitytracker.com/id/1040147"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-01"
},
{
"url" : "http://www.securityfocus.com/bid/102493"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-01"
},
{
"url" : "http://www.securityfocus.com/bid/102493"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/114"
},
{
"url" : "http://www.securitytracker.com/id/1040148"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "http://www.securityfocus.com/bid/102458"
},
{
"url" : "http://www.securitytracker.com/id/1040149"
}
]
}

View File

@ -57,6 +57,9 @@
},
{
"url" : "https://www.exploit-db.com/exploits/43407/"
},
{
"url" : "https://www.exploit-db.com/exploits/43523/"
}
]
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43477/"
},
{
"url" : "http://packetstormsecurity.com/files/145834/Muviko-1.1-SQL-Injection.html"
}

View File

@ -76,6 +76,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22012323"
},
{
"url" : "http://www.securitytracker.com/id/1040172"
}
]
}

View File

@ -62,6 +62,9 @@
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22012327"
},
{
"url" : "http://www.securityfocus.com/bid/102496"
},
{
"url" : "http://www.securitytracker.com/id/1040168"
}

View File

@ -70,6 +70,9 @@
},
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22012372"
},
{
"url" : "http://www.securityfocus.com/bid/102498"
}
]
}

View File

@ -77,6 +77,9 @@
},
{
"url" : "http://www.securitytracker.com/id/1040109"
},
{
"url" : "http://www.securitytracker.com/id/1040136"
}
]
}

View File

@ -68,6 +68,9 @@
},
{
"url" : "http://www.securityfocus.com/bid/102441"
},
{
"url" : "http://www.securitytracker.com/id/1040136"
}
]
}

View File

@ -77,6 +77,9 @@
},
{
"url" : "http://www.securitytracker.com/id/1040109"
},
{
"url" : "http://www.securitytracker.com/id/1040136"
}
]
}

View File

@ -58,6 +58,9 @@
{
"url" : "https://github.com/php/php-src/commit/4cc0286f2f3780abc6084bcdae5dce595daa3c12"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.securityfocus.com/bid/95371"
},

View File

@ -55,6 +55,9 @@
{
"url" : "https://www.exploit-db.com/exploits/42934/"
},
{
"url" : "https://www.exploit-db.com/exploits/43519/"
},
{
"url" : "https://sysdream.com/news/lab/2017-09-29-cve-2017-6090-phpcollab-2-5-1-arbitrary-file-upload-unauthenticated/"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43521/"
},
{
"url" : "https://support.apple.com/HT208327"
},

View File

@ -61,6 +61,9 @@
{
"url" : "https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.securityfocus.com/bid/97178"
},

View File

@ -67,6 +67,9 @@
{
"url" : "https://www.tenable.com/security/tns-2017-12"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.debian.org/security/2017/dsa-3938"
},

View File

@ -55,6 +55,9 @@
{
"url" : "https://bugs.php.net/bug.php?id=74593"
},
{
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"url" : "http://www.securityfocus.com/bid/98596"
}

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43514/"
},
{
"url" : "https://95cnsec.com/windows-kernel-cve-2018-0748-exploit.html"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43517/"
},
{
"url" : "https://95cnsec.com/windows-smb-cve-2018-0749-exploit.html"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43515/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0751"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43516/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0752"
},

View File

@ -53,6 +53,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43522/"
},
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0767"
},

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43478/"
},
{
"url" : "http://packetstormsecurity.com/files/145825/DiskBoss-Enterprise-8.8.16-Buffer-Overflow.html"
}

View File

@ -52,6 +52,9 @@
},
"references" : {
"reference_data" : [
{
"url" : "https://www.exploit-db.com/exploits/43479/"
},
{
"url" : "http://packetstormsecurity.com/files/145833/WordPress-Events-Calendar-1.0-SQL-Injection.html"
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-03.html"
},
{
"url" : "http://www.securityfocus.com/bid/102499"
}
]
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-04.html"
},
{
"url" : "http://www.securityfocus.com/bid/102500"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
},
{
"url" : "https://wpvulndb.com/vulnerabilities/9003"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
},
{
"url" : "https://wpvulndb.com/vulnerabilities/9003"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
},
{
"url" : "https://wpvulndb.com/vulnerabilities/9003"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
},
{
"url" : "https://wpvulndb.com/vulnerabilities/9003"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
},
{
"url" : "https://wpvulndb.com/vulnerabilities/9003"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
},
{
"url" : "https://wpvulndb.com/vulnerabilities/9003"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md"
},
{
"url" : "https://wpvulndb.com/vulnerabilities/9003"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/SrbTransLatin.md"
},
{
"url" : "https://wpvulndb.com/vulnerabilities/9004"
}
]
}

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/SrbTransLatin.md"
},
{
"url" : "https://wpvulndb.com/vulnerabilities/9004"
}
]
}