- Synchronized data.

This commit is contained in:
CVE Team 2018-06-22 06:04:41 -04:00
parent 5384b93f56
commit ec5bc839a9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
38 changed files with 276 additions and 0 deletions

View File

@ -56,6 +56,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44913",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44913/"
},
{
"name" : "[dev] 20171114 Apache CouchDB CVE-2017-12635 and CVE-2017-12636",
"refsource" : "MLIST",

View File

@ -81,6 +81,16 @@
"name" : "https://github.com/dovecot/core/commit/000030feb7a30f193197f1aab8a7b04a26b42735.patch",
"refsource" : "CONFIRM",
"url" : "https://github.com/dovecot/core/commit/000030feb7a30f193197f1aab8a7b04a26b42735.patch"
},
{
"name" : "DSA-3828",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3828"
},
{
"name" : "97536",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97536"
}
]
}

View File

@ -71,6 +71,16 @@
"name" : "https://projects.theforeman.org/issues/19169",
"refsource" : "CONFIRM",
"url" : "https://projects.theforeman.org/issues/19169"
},
{
"name" : "RHSA-2018:0336",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0336"
},
{
"name" : "97526",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97526"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosrbac",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosrbac"
},
{
"name" : "104520",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104520"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-cli-execution",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-cli-execution"
},
{
"name" : "104515",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104515"
}
]
}

View File

@ -56,6 +56,16 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-vcse-dos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-vcse-dos"
},
{
"name" : "104521",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104521"
},
{
"name" : "1041172",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041172"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-cms-sf",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-cms-sf"
},
{
"name" : "1041174",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041174"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-encs-ucs-bios-auth-bypass",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-encs-ucs-bios-auth-bypass"
},
{
"name" : "1041173",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041173"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-ucmim-ps-csrf",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-ucmim-ps-csrf"
},
{
"name" : "104523",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104523"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepower-csrf",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepower-csrf"
},
{
"name" : "104519",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104519"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-meeting-server-dos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-meeting-server-dos"
},
{
"name" : "1041175",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041175"
}
]
}

View File

@ -56,6 +56,11 @@
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-anyconnect-dos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-anyconnect-dos"
},
{
"name" : "1041176",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041176"
}
]
}

View File

@ -57,6 +57,11 @@
"name" : "https://www.qnap.com/zh-tw/security-advisory/nas-201806-19",
"refsource" : "CONFIRM",
"url" : "https://www.qnap.com/zh-tw/security-advisory/nas-201806-19"
},
{
"name" : "1041141",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041141"
}
]
}

View File

@ -52,10 +52,20 @@
},
"references" : {
"reference_data" : [
{
"name" : "44909",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44909/"
},
{
"name" : "https://gist.github.com/fakhrizulkifli/9b58ed8e0354e8deee50b0eebd1c011f",
"refsource" : "MISC",
"url" : "https://gist.github.com/fakhrizulkifli/9b58ed8e0354e8deee50b0eebd1c011f"
},
{
"name" : "104517",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104517"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44908",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44908/"
},
{
"name" : "https://gist.github.com/fakhrizulkifli/34a56d575030682f6c564553c53b82b5",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44910",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44910/"
},
{
"name" : "https://pastebin.com/eA5tGKf0",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44910",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44910/"
},
{
"name" : "https://pastebin.com/eA5tGKf0",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44910",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44910/"
},
{
"name" : "https://pastebin.com/eA5tGKf0",
"refsource" : "MISC",

View File

@ -52,6 +52,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44910",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44910/"
},
{
"name" : "https://pastebin.com/eA5tGKf0",
"refsource" : "MISC",

View File

@ -56,6 +56,11 @@
"name" : "https://support.polycom.com/content/dam/polycom-support/global/documentation/security-advisory-vulnerability-on-polycom-realpresence-web-suite-v-1-0.pdf",
"refsource" : "CONFIRM",
"url" : "https://support.polycom.com/content/dam/polycom-support/global/documentation/security-advisory-vulnerability-on-polycom-realpresence-web-suite-v-1-0.pdf"
},
{
"name" : "104524",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104524"
}
]
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-12638",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-12639",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -75,6 +75,11 @@
"name" : "20180612 DSA-2018-107: RSA Authentication Manager Cross-site scripting Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Jun/39"
},
{
"name" : "1041134",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041134"
}
]
},

View File

@ -58,6 +58,11 @@
"name" : "20180612 DSA-2018-107: RSA Authentication Manager Cross-site scripting Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Jun/39"
},
{
"name" : "1041134",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041134"
}
]
},

View File

@ -160,6 +160,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3644-1/"
},
{
"name" : "USN-3691-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3691-1/"
},
{
"name" : "103877",
"refsource" : "BID",

View File

@ -164,6 +164,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3644-1/"
},
{
"name" : "USN-3691-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3691-1/"
},
{
"name" : "103817",
"refsource" : "BID",

View File

@ -160,6 +160,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3644-1/"
},
{
"name" : "USN-3691-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3691-1/"
},
{
"name" : "103847",
"refsource" : "BID",

View File

@ -146,6 +146,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3644-1/"
},
{
"name" : "USN-3691-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3691-1/"
},
{
"name" : "103868",
"refsource" : "BID",

View File

@ -160,6 +160,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3644-1/"
},
{
"name" : "USN-3691-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3691-1/"
},
{
"name" : "103846",
"refsource" : "BID",

View File

@ -160,6 +160,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3644-1/"
},
{
"name" : "USN-3691-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3691-1/"
},
{
"name" : "103841",
"refsource" : "BID",

View File

@ -146,6 +146,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3644-1/"
},
{
"name" : "USN-3691-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3691-1/"
},
{
"name" : "103872",
"refsource" : "BID",

View File

@ -156,6 +156,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3644-1/"
},
{
"name" : "USN-3691-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3691-1/"
},
{
"name" : "103849",
"refsource" : "BID",

View File

@ -140,6 +140,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3644-1/"
},
{
"name" : "USN-3691-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3691-1/"
},
{
"name" : "103798",
"refsource" : "BID",

View File

@ -140,6 +140,11 @@
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3644-1/"
},
{
"name" : "USN-3691-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3691-1/"
},
{
"name" : "103848",
"refsource" : "BID",

View File

@ -57,6 +57,51 @@
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html"
},
{
"name" : "https://support.citrix.com/article/CTX235745",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX235745"
},
{
"name" : "https://www.synology.com/support/security/Synology_SA_18_31",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_18_31"
},
{
"name" : "DSA-4232",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4232"
},
{
"name" : "FreeBSD-SA-18:07",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc"
},
{
"name" : "RHSA-2018:1852",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1852"
},
{
"name" : "RHSA-2018:1944",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1944"
},
{
"name" : "104460",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104460"
},
{
"name" : "1041124",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041124"
},
{
"name" : "1041125",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041125"
}
]
}

View File

@ -79,6 +79,11 @@
"name" : "https://www.tibco.com/support/advisories/2018/06/tibco-security-advisory-june-20-2018-tibco-data-virtualization",
"refsource" : "CONFIRM",
"url" : "https://www.tibco.com/support/advisories/2018/06/tibco-security-advisory-june-20-2018-tibco-data-virtualization"
},
{
"name" : "104518",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104518"
}
]
},

View File

@ -96,6 +96,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44914",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44914/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208",
"refsource" : "CONFIRM",

View File

@ -96,6 +96,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "44915",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44915/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214",
"refsource" : "CONFIRM",