Skip to content

Commit

Permalink
"-Synchronized-Data."
Browse files Browse the repository at this point in the history
  • Loading branch information
cve-team committed Mar 26, 2019
1 parent 430487a commit 39b1129
Show file tree
Hide file tree
Showing 39 changed files with 709 additions and 85 deletions.
5 changes: 5 additions & 0 deletions 2018/12xxx/CVE-2018-12015.json
Original file line number Diff line number Diff line change
Expand Up @@ -96,6 +96,11 @@
"refsource": "BUGTRAQ",
"name": "20190326 APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra",
"url": "https://seclists.org/bugtraq/2019/Mar/42"
},
{
"refsource": "FULLDISC",
"name": "20190326 APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra",
"url": "http://seclists.org/fulldisclosure/2019/Mar/49"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/18xxx/CVE-2018-18311.json
Original file line number Diff line number Diff line change
Expand Up @@ -141,6 +141,11 @@
"refsource": "BUGTRAQ",
"name": "20190326 APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra",
"url": "https://seclists.org/bugtraq/2019/Mar/42"
},
{
"refsource": "FULLDISC",
"name": "20190326 APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra",
"url": "http://seclists.org/fulldisclosure/2019/Mar/49"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/18xxx/CVE-2018-18313.json
Original file line number Diff line number Diff line change
Expand Up @@ -121,6 +121,11 @@
"refsource": "BUGTRAQ",
"name": "20190326 APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra",
"url": "https://seclists.org/bugtraq/2019/Mar/42"
},
{
"refsource": "FULLDISC",
"name": "20190326 APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra",
"url": "http://seclists.org/fulldisclosure/2019/Mar/49"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/4xxx/CVE-2018-4251.json
Original file line number Diff line number Diff line change
Expand Up @@ -61,6 +61,11 @@
"name": "https://support.apple.com/HT208849",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208849"
},
{
"refsource": "FULLDISC",
"name": "20190326 Repeat of CVE-2018-4251 in Razer Laptops",
"url": "http://seclists.org/fulldisclosure/2019/Mar/45"
}
]
}
Expand Down
10 changes: 10 additions & 0 deletions 2018/5xxx/CVE-2018-5407.json
Original file line number Diff line number Diff line change
Expand Up @@ -126,6 +126,16 @@
"name": "https://eprint.iacr.org/2018/1060.pdf",
"refsource": "MISC",
"url": "https://eprint.iacr.org/2018/1060.pdf"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:0651",
"url": "https://access.redhat.com/errata/RHSA-2019:0651"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:0652",
"url": "https://access.redhat.com/errata/RHSA-2019:0652"
}
]
}
Expand Down
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10070.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10070",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10071.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10071",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10072.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10072",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10073.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10073",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10074.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10074",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10075.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10075",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10076.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10076",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10077.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10077",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10078.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10078",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10079.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10079",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10080.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10080",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10081.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10081",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10082.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10082",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10083.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10083",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10084.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10084",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
18 changes: 18 additions & 0 deletions 2019/10xxx/CVE-2019-10085.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10085",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
Loading

0 comments on commit 39b1129

Please sign in to comment.