mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a870c8b0f6
commit
0348d1b80a
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "SSRT0495U",
|
"name": "dgux-advfs-softlinks(7431)",
|
||||||
"refsource" : "COMPAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://ciac.llnl.gov/ciac/bulletins/i-050.shtml"
|
"url": "http://www.iss.net/security_center/static/7431.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "I-050",
|
"name": "I-050",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://ciac.llnl.gov/ciac/bulletins/i-050.shtml"
|
"url": "http://ciac.llnl.gov/ciac/bulletins/i-050.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "dgux-advfs-softlinks(7431)",
|
"name": "SSRT0495U",
|
||||||
"refsource" : "XF",
|
"refsource": "COMPAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/7431.php"
|
"url": "http://ciac.llnl.gov/ciac/bulletins/i-050.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "19911109 ImmuniX OS Security Alert: StackGuard 1.21 Released",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=94218618329838&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "786",
|
"name": "786",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "immunix-stackguard-bo(3524)",
|
"name": "immunix-stackguard-bo(3524)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3524"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3524"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19911109 ImmuniX OS Security Alert: StackGuard 1.21 Released",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=94218618329838&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "19990830 SoftArc's FirstClass E-mail Client",
|
|
||||||
"refsource" : "NTBUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=ntbugtraq&m=93637687305327&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19990909 SoftArc's FirstClass E-mail Client",
|
"name": "19990909 SoftArc's FirstClass E-mail Client",
|
||||||
"refsource": "NTBUGTRAQ",
|
"refsource": "NTBUGTRAQ",
|
||||||
"url": "http://marc.info/?l=ntbugtraq&m=93698283309513&w=2"
|
"url": "http://marc.info/?l=ntbugtraq&m=93698283309513&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19990830 SoftArc's FirstClass E-mail Client",
|
||||||
|
"refsource": "NTBUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=ntbugtraq&m=93637687305327&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "942",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/942"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.inter7.com/vpopmail/ChangeLog",
|
"name": "http://www.inter7.com/vpopmail/ChangeLog",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.inter7.com/vpopmail/ChangeLog"
|
"url": "http://www.inter7.com/vpopmail/ChangeLog"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "942",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/942"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.inter7.com/vpopmail/",
|
"name": "http://www.inter7.com/vpopmail/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000201 war-ftpd 1.6x DoS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=94960703721503&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "966",
|
"name": "966",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "4677",
|
"name": "4677",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/4677"
|
"url": "http://www.osvdb.org/4677"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000201 war-ftpd 1.6x DoS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=94960703721503&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000731 BEA's WebLogic *.jsp/*.jhtml remote command execution",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-07/0434.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://developer.bea.com/alerts/security_000731.html",
|
"name": "http://developer.bea.com/alerts/security_000731.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://developer.bea.com/alerts/security_000731.html"
|
"url": "http://developer.bea.com/alerts/security_000731.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20000731 BEA's WebLogic *.jsp/*.jhtml remote command execution",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0434.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1525",
|
"name": "1525",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "NetBSD-SA2000-014",
|
"name": "global-execute-remote-commands(5424)",
|
||||||
"refsource" : "NETBSD",
|
"refsource": "XF",
|
||||||
"url" : "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-014.txt.asc"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5424"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "6486",
|
"name": "6486",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.osvdb.org/6486"
|
"url": "http://www.osvdb.org/6486"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "global-execute-remote-commands(5424)",
|
"name": "NetBSD-SA2000-014",
|
||||||
"refsource" : "XF",
|
"refsource": "NETBSD",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5424"
|
"url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-014.txt.asc"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,20 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0201.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0201.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20001025 Immunix OS Security Update for gnupg package",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0361.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20001111 gnupg: incorrect signature verification",
|
"name": "20001111 gnupg: incorrect signature verification",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2000/20001111"
|
"url": "http://www.debian.org/security/2000/20001111"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FreeBSD-SA-00:67",
|
"name": "gnupg-message-modify(5386)",
|
||||||
"refsource" : "FREEBSD",
|
"refsource": "XF",
|
||||||
"url" : "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:67.gnupg.asc"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5386"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2000:089",
|
"name": "RHSA-2000:089",
|
||||||
@ -73,25 +78,15 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2000-089.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2000-089.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "CSSA-2000-038.0",
|
"name": "FreeBSD-SA-00:67",
|
||||||
"refsource" : "CALDERA",
|
"refsource": "FREEBSD",
|
||||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-038.0.txt"
|
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:67.gnupg.asc"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "CLSA-2000:334",
|
"name": "CLSA-2000:334",
|
||||||
"refsource": "CONECTIVA",
|
"refsource": "CONECTIVA",
|
||||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000334"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000334"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20001025 Immunix OS Security Update for gnupg package",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-10/0361.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "gnupg-message-modify(5386)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5386"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1797",
|
"name": "1797",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -101,6 +96,11 @@
|
|||||||
"name": "1608",
|
"name": "1608",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/1608"
|
"url": "http://www.osvdb.org/1608"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CSSA-2000-038.0",
|
||||||
|
"refsource": "CALDERA",
|
||||||
|
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-038.0.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.packetstormsecurity.org/0508-exploits/vegadns-dyn0.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.packetstormsecurity.org/0508-exploits/vegadns-dyn0.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://vegadns.org/src/current/CHANGELOG",
|
"name": "http://vegadns.org/src/current/CHANGELOG",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://vegadns.org/src/current/CHANGELOG"
|
"url": "http://vegadns.org/src/current/CHANGELOG"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.packetstormsecurity.org/0508-exploits/vegadns-dyn0.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.packetstormsecurity.org/0508-exploits/vegadns-dyn0.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "16370",
|
"name": "16370",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060213 Bypass Fortinet anti-virus using FTP",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=113986337408103&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060213 Bypass Fortinet anti-virus using FTP",
|
"name": "20060213 Bypass Fortinet anti-virus using FTP",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -68,15 +63,20 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/16597"
|
"url": "http://www.securityfocus.com/bid/16597"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-0539",
|
"name": "20060213 Bypass Fortinet anti-virus using FTP",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0539"
|
"url": "http://marc.info/?l=bugtraq&m=113986337408103&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18844",
|
"name": "18844",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18844"
|
"url": "http://secunia.com/advisories/18844"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0539",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0539"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "fortinet-ftp-scan-bypass(24624)",
|
"name": "fortinet-ftp-scan-bypass(24624)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=367923",
|
"name": "17405",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=367923"
|
"url": "http://secunia.com/advisories/17405"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-2276",
|
"name": "ADV-2005-2276",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2005/2276"
|
"url": "http://www.vupen.com/english/advisories/2005/2276"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17405",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=367923",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/17405"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=367923"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-09.html",
|
"name": "1015219",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-09.html"
|
"url": "http://securitytracker.com/id?1015219"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15437",
|
"name": "15437",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/15437"
|
"url": "http://www.securityfocus.com/bid/15437"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20869",
|
"name": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-09.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.osvdb.org/20869"
|
"url": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-09.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015219",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015219"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17612",
|
"name": "17612",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17612"
|
"url": "http://secunia.com/advisories/17612"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20869",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/20869"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070923 Nuke Mobile Entartainment Local File Inclusion",
|
"name": "ADV-2007-3252",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/480441/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2007/3252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "nukemobileentertain-compatible-file-include(36745)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36745"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4447",
|
"name": "4447",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/4447"
|
"url": "https://www.exploit-db.com/exploits/4447"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "25784",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25784"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3252",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3252"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26923",
|
"name": "26923",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26923"
|
"url": "http://secunia.com/advisories/26923"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "nukemobileentertain-compatible-file-include(36745)",
|
"name": "20070923 Nuke Mobile Entartainment Local File Inclusion",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36745"
|
"url": "http://www.securityfocus.com/archive/1/480441/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25784",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25784"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://gsasec.blogspot.com/2009/05/dokeos-free-185-multiple.html",
|
"name": "ADV-2009-1300",
|
||||||
"refsource" : "MISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://gsasec.blogspot.com/2009/05/dokeos-free-185-multiple.html"
|
"url": "http://www.vupen.com/english/advisories/2009/1300"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "dokeos-slideshow-xss(51140)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51140"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.dokeos.com/wiki/index.php/Security#Dokeos_1.8",
|
"name": "http://www.dokeos.com/wiki/index.php/Security#Dokeos_1.8",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/34928"
|
"url": "http://www.securityfocus.com/bid/34928"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1300",
|
"name": "http://gsasec.blogspot.com/2009/05/dokeos-free-185-multiple.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1300"
|
"url": "http://gsasec.blogspot.com/2009/05/dokeos-free-185-multiple.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "dokeos-slideshow-xss(51140)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51140"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2009-09-03-1",
|
"name": "ADV-2009-2543",
|
||||||
"refsource" : "APPLE",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
|
"url": "http://www.vupen.com/english/advisories/2009/2543"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1022820",
|
"name": "1022820",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1022820"
|
"url": "http://securitytracker.com/id?1022820"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-2543",
|
"name": "APPLE-SA-2009-09-03-1",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2543"
|
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2009-2629",
|
"ID": "CVE-2009-2629",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,25 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://nginx.net/CHANGES",
|
"name": "VU#180065",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://nginx.net/CHANGES"
|
"url": "http://www.kb.cert.org/vuls/id/180065"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://nginx.net/CHANGES-0.5",
|
"name": "FEDORA-2009-12750",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://nginx.net/CHANGES-0.5"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00428.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://nginx.net/CHANGES-0.6",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://nginx.net/CHANGES-0.6"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://nginx.net/CHANGES-0.7",
|
"name": "http://nginx.net/CHANGES-0.7",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://nginx.net/CHANGES-0.7"
|
"url": "http://nginx.net/CHANGES-0.7"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://nginx.net/CHANGES",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://nginx.net/CHANGES"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sysoev.ru/nginx/patch.180065.txt",
|
"name": "http://sysoev.ru/nginx/patch.180065.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -82,11 +82,6 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2009/dsa-1884"
|
"url": "http://www.debian.org/security/2009/dsa-1884"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-12750",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00428.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2009-12775",
|
"name": "FEDORA-2009-12775",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -98,9 +93,14 @@
|
|||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00449.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00449.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#180065",
|
"name": "http://nginx.net/CHANGES-0.5",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/180065"
|
"url": "http://nginx.net/CHANGES-0.5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://nginx.net/CHANGES-0.6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://nginx.net/CHANGES-0.6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "phppaidformailscript-id-sql-injection(52641)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52641"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "9287",
|
"name": "9287",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "35972",
|
"name": "35972",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35972"
|
"url": "http://secunia.com/advisories/35972"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phppaidformailscript-id-sql-injection(52641)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52641"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT3865",
|
"name": "36359",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://support.apple.com/kb/HT3865"
|
"url": "http://www.securityfocus.com/bid/36359"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2009-09-10-2",
|
"name": "APPLE-SA-2009-09-10-2",
|
||||||
@ -63,14 +63,14 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36359",
|
"name": "macosx-imageio-code-execution(53170)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/36359"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53170"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "57952",
|
"name": "http://support.apple.com/kb/HT3865",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/57952"
|
"url": "http://support.apple.com/kb/HT3865"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36701",
|
"name": "36701",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/36701"
|
"url": "http://secunia.com/advisories/36701"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "macosx-imageio-code-execution(53170)",
|
"name": "57952",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53170"
|
"url": "http://osvdb.org/57952"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "9510",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/9510"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36127",
|
"name": "36127",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "ADV-2009-2407",
|
"name": "ADV-2009-2407",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/2407"
|
"url": "http://www.vupen.com/english/advisories/2009/2407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "9510",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/9510"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-0039",
|
"ID": "CVE-2015-0039",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1031723",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031723"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS15-009",
|
"name": "MS15-009",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "72409",
|
"name": "72409",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72409"
|
"url": "http://www.securityfocus.com/bid/72409"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031723",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031723"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-0053",
|
"ID": "CVE-2015-0053",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1031723",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031723"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS15-009",
|
"name": "MS15-009",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "72421",
|
"name": "72421",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72421"
|
"url": "http://www.securityfocus.com/bid/72421"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031723",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031723"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0617",
|
"ID": "CVE-2015-0617",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150216 Cisco ASR 5000 System Architecture Evolution Gateway High CPU Utilization Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0617"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031754",
|
"name": "1031754",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "cisco-asr-cve20150617-dos(100923)",
|
"name": "cisco-asr-cve20150617-dos(100923)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100923"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100923"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150216 Cisco ASR 5000 System Architecture Evolution Gateway High CPU Utilization Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@suse.com",
|
||||||
"ID": "CVE-2015-0780",
|
"ID": "CVE-2015-0780",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-147",
|
"name": "1032166",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-147"
|
"url": "http://www.securitytracker.com/id/1032166"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.novell.com/support/kb/doc.php?id=7016431",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.novell.com/support/kb/doc.php?id=7016431"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "74284",
|
"name": "74284",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/74284"
|
"url": "http://www.securityfocus.com/bid/74284"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032166",
|
"name": "https://www.novell.com/support/kb/doc.php?id=7016431",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032166"
|
"url": "https://www.novell.com/support/kb/doc.php?id=7016431"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-147",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-147"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "71984",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/71984"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20150111 CVE request: TYPO3-EXT-SA-2015-001, TYPO3-EXT-SA-2015-002, TYPO3-EXT-SA-2015-003",
|
"name": "[oss-security] 20150111 CVE request: TYPO3-EXT-SA-2015-001, TYPO3-EXT-SA-2015-002, TYPO3-EXT-SA-2015-003",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/11/7"
|
"url": "http://www.openwall.com/lists/oss-security/2015/01/11/7"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150127 Re: CVE request: TYPO3-EXT-SA-2015-001, TYPO3-EXT-SA-2015-002, TYPO3-EXT-SA-2015-003",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/27/31"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-002/",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-002/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-002/"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-002/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71984",
|
"name": "[oss-security] 20150127 Re: CVE request: TYPO3-EXT-SA-2015-001, TYPO3-EXT-SA-2015-002, TYPO3-EXT-SA-2015-003",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/71984"
|
"url": "http://www.openwall.com/lists/oss-security/2015/01/27/31"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-4249",
|
"ID": "CVE-2015-4249",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4256",
|
"ID": "CVE-2015-4256",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150709 Cisco TelePresence IP VCR Cross-Site Request Forgery Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39800"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032838",
|
"name": "1032838",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032838"
|
"url": "http://www.securitytracker.com/id/1032838"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150709 Cisco TelePresence IP VCR Cross-Site Request Forgery Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39800"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2015-4532",
|
"ID": "CVE-2015-4532",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-4602",
|
"ID": "CVE-2015-4602",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
"name": "RHSA-2015:1187",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=fb83c76deec58f1fab17c350f04c9f042e5977d1",
|
"name": "1032709",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032709"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1186",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=fb83c76deec58f1fab17c350f04c9f042e5977d1"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://php.net/ChangeLog-5.php",
|
"name": "http://php.net/ChangeLog-5.php",
|
||||||
@ -73,14 +83,9 @@
|
|||||||
"url": "https://bugs.php.net/bug.php?id=69152"
|
"url": "https://bugs.php.net/bug.php?id=69152"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
"name": "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
"url": "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1187",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1135",
|
"name": "RHSA-2015:1135",
|
||||||
@ -88,14 +93,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:1186",
|
"name": "http://git.php.net/?p=php-src.git;a=commit;h=fb83c76deec58f1fab17c350f04c9f042e5977d1",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
|
"url": "http://git.php.net/?p=php-src.git;a=commit;h=fb83c76deec58f1fab17c350f04c9f042e5977d1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1218",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75249",
|
"name": "75249",
|
||||||
@ -103,9 +103,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/75249"
|
"url": "http://www.securityfocus.com/bid/75249"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032709",
|
"name": "RHSA-2015:1218",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1032709"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-4849",
|
"ID": "CVE-2015-4849",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20151029 [ERPSCAN-15-029] Oracle E-Business Suite - XXE injection Vulnerability",
|
"name": "1033877",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/536789/100/0/threaded"
|
"url": "http://www.securitytracker.com/id/1033877"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20151030 [ERPSCAN-15-029] Oracle E-Business Suite - XXE injection Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Oct/112"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://erpscan.io/advisories/erpscan-15-029-oracle-e-business-suite-xxe-injection-vulnerability/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://erpscan.io/advisories/erpscan-15-029-oracle-e-business-suite-xxe-injection-vulnerability/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/134118/Oracle-E-Business-Suite-12.1.3-XXE-Injection.html",
|
"name": "http://packetstormsecurity.com/files/134118/Oracle-E-Business-Suite-12.1.3-XXE-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/134118/Oracle-E-Business-Suite-12.1.3-XXE-Injection.html"
|
"url": "http://packetstormsecurity.com/files/134118/Oracle-E-Business-Suite-12.1.3-XXE-Injection.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20151029 [ERPSCAN-15-029] Oracle E-Business Suite - XXE injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/536789/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://erpscan.io/advisories/erpscan-15-029-oracle-e-business-suite-xxe-injection-vulnerability/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://erpscan.io/advisories/erpscan-15-029-oracle-e-business-suite-xxe-injection-vulnerability/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20151030 [ERPSCAN-15-029] Oracle E-Business Suite - XXE injection Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2015/Oct/112"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "77243",
|
"name": "77243",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/77243"
|
"url": "http://www.securityfocus.com/bid/77243"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033877",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033877"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.citrix.com/article/CTX203451",
|
"name": "DSA-3519",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://support.citrix.com/article/CTX203451"
|
"url": "http://www.debian.org/security/2016/dsa-3519"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://xenbits.xen.org/xsa/advisory-159.html",
|
"name": "http://xenbits.xen.org/xsa/advisory-159.html",
|
||||||
@ -63,9 +63,14 @@
|
|||||||
"url": "http://xenbits.xen.org/xsa/advisory-159.html"
|
"url": "http://xenbits.xen.org/xsa/advisory-159.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3519",
|
"name": "1034391",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3519"
|
"url": "http://www.securitytracker.com/id/1034391"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.citrix.com/article/CTX203451",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.citrix.com/article/CTX203451"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201604-03",
|
"name": "GLSA-201604-03",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "79038",
|
"name": "79038",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/79038"
|
"url": "http://www.securityfocus.com/bid/79038"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1034391",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1034391"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://www.phpmyadmin.net/security/PMASA-2016-25/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.phpmyadmin.net/security/PMASA-2016-25/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/0815af37f483f329f0c0565d68821fea9c47b5f5",
|
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/0815af37f483f329f0c0565d68821fea9c47b5f5",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/792cd1262f012b9b13639519d414f2acaeb5e972"
|
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/792cd1262f012b9b13639519d414f2acaeb5e972"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.phpmyadmin.net/security/PMASA-2016-25/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.phpmyadmin.net/security/PMASA-2016-25/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201701-32",
|
"name": "GLSA-201701-32",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2016-5791",
|
"ID": "CVE-2016-5791",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2221",
|
"ID": "CVE-2018-2221",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2239",
|
"ID": "CVE-2018-2239",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -61,15 +61,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103907",
|
"name": "103907",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103907"
|
"url": "http://www.securityfocus.com/bid/103907"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -66,9 +66,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update",
|
"name": "102642",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
|
"url": "http://www.securityfocus.com/bid/102642"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0351",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0351"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||||
@ -81,19 +86,9 @@
|
|||||||
"url": "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
"url": "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
"name": "USN-3614-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
"url": "https://usn.ubuntu.com/3614-1/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4144",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4144"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4166",
|
"name": "DSA-4166",
|
||||||
@ -106,39 +101,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0095"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:0099",
|
"name": "DSA-4144",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0099"
|
"url": "https://www.debian.org/security/2018/dsa-4144"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0100",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0100"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0115",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0115"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0349",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0349"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0351",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0351"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0352",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0352"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0458",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0458"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0521",
|
"name": "RHSA-2018:0521",
|
||||||
@ -146,9 +111,24 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0521"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0521"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1463",
|
"name": "RHSA-2018:0352",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1463"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0115",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0115"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1812",
|
"name": "RHSA-2018:1812",
|
||||||
@ -156,24 +136,44 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1812"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1812"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3613-1",
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/3613-1/"
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3614-1",
|
"name": "RHSA-2018:0099",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://usn.ubuntu.com/3614-1/"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0099"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102642",
|
"name": "RHSA-2018:1463",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/102642"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0458",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0458"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0349",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0349"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1040203",
|
"name": "1040203",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040203"
|
"url": "http://www.securitytracker.com/id/1040203"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3613-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3613-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0100",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0100"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2018-6083",
|
"ID": "CVE-2018-6083",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4182",
|
"name": "103297",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BID",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
"url": "http://www.securityfocus.com/bid/103297"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0484",
|
"name": "RHSA-2018:0484",
|
||||||
@ -74,9 +74,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "103297",
|
"name": "DSA-4182",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/103297"
|
"url": "https://www.debian.org/security/2018/dsa-4182"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0514",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0514"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4649",
|
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4649",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4649"
|
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4649"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0514",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0514"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-7017",
|
"ID": "CVE-2018-7017",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -70,11 +70,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ee22257b1418438ebaf54df98af4e24f494d1809",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ee22257b1418438ebaf54df98af4e24f494d1809"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f426625b6ae9a7831010750490a5f0ad689c5ba3",
|
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f426625b6ae9a7831010750490a5f0ad689c5ba3",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -94,6 +89,11 @@
|
|||||||
"name": "107349",
|
"name": "107349",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/107349"
|
"url": "http://www.securityfocus.com/bid/107349"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ee22257b1418438ebaf54df98af4e24f494d1809",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ee22257b1418438ebaf54df98af4e24f494d1809"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2019-5764",
|
"ID": "CVE-2019-5764",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -54,19 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/913246",
|
"name": "106767",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://crbug.com/913246"
|
"url": "http://www.securityfocus.com/bid/106767"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4395",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2019/dsa-4395"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2019:0309",
|
"name": "RHSA-2019:0309",
|
||||||
@ -74,9 +64,19 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2019:0309"
|
"url": "https://access.redhat.com/errata/RHSA-2019:0309"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "106767",
|
"name": "DSA-4395",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/106767"
|
"url": "https://www.debian.org/security/2019/dsa-4395"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/913246",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://crbug.com/913246"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user