mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
30b370d10e
commit
29d6e97a64
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "353",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/353"
|
||||
},
|
||||
{
|
||||
"name": "164",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/164"
|
||||
},
|
||||
{
|
||||
"name": "353",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/353"
|
||||
},
|
||||
{
|
||||
"name": "irix-fam(325)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "183",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/183"
|
||||
},
|
||||
{
|
||||
"name": "267",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/267"
|
||||
},
|
||||
{
|
||||
"name": "183",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/183"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secteam@freebsd.org",
|
||||
"ID": "CVE-2005-2359",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "16244",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16244/"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-05:19",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:19.ipsec.asc"
|
||||
},
|
||||
{
|
||||
"name": "freebsd-aesxcbcmac-security-bypass(21551)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21551"
|
||||
},
|
||||
{
|
||||
"name": "14394",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "1014586",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014586"
|
||||
},
|
||||
{
|
||||
"name" : "16244",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16244/"
|
||||
},
|
||||
{
|
||||
"name" : "freebsd-aesxcbcmac-security-bypass(21551)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21551"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050729 Kshout Data Disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112274114623893&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.soulblack.com.ar/repo/papers/advisory/kshout_advisory.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.soulblack.com.ar/repo/papers/advisory/kshout_advisory.txt"
|
||||
},
|
||||
{
|
||||
"name": "20050729 Kshout Data Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112274114623893&w=2"
|
||||
},
|
||||
{
|
||||
"name": "kshout-settings-information-disclosure(24352)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112395837127707&w=2"
|
||||
},
|
||||
{
|
||||
"name": "phptb-mid-sql-injection(21813)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21813"
|
||||
},
|
||||
{
|
||||
"name": "14535",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14535"
|
||||
},
|
||||
{
|
||||
"name" : "18736",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/18736"
|
||||
},
|
||||
{
|
||||
"name": "16443",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16443"
|
||||
},
|
||||
{
|
||||
"name" : "phptb-mid-sql-injection(21813)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21813"
|
||||
"name": "18736",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18736"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050919 Antigen 8.0 for Exchange/SMTP Rule Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112714679622107&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "14875",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14875"
|
||||
"name": "antigen-subject-bypass-security(22327)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22327"
|
||||
},
|
||||
{
|
||||
"name": "1014934",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014934"
|
||||
},
|
||||
{
|
||||
"name" : "16759",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16759/"
|
||||
},
|
||||
{
|
||||
"name": "15",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/15"
|
||||
},
|
||||
{
|
||||
"name" : "antigen-subject-bypass-security(22327)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22327"
|
||||
"name": "14875",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14875"
|
||||
},
|
||||
{
|
||||
"name": "16759",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16759/"
|
||||
},
|
||||
{
|
||||
"name": "20050919 Antigen 8.0 for Exchange/SMTP Rule Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112714679622107&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051028 Multiple vulnerabilities within RockLiffe MailSite Express WebMail",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113053680631151&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20051028 Multiple vulnerabilities within RockLiffe MailSite Express WebMail",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0578.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20488",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20488"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1052",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1052"
|
||||
"name": "mailsiteexpress-attachment-script-execution(22907)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22907"
|
||||
},
|
||||
{
|
||||
"name": "1015117",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015117"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf"
|
||||
},
|
||||
{
|
||||
"name": "17240",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17240/"
|
||||
},
|
||||
{
|
||||
"name" : "mailsiteexpress-attachment-script-execution(22907)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22907"
|
||||
"name": "oval:org.mitre.oval:def:1052",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1052"
|
||||
},
|
||||
{
|
||||
"name": "20051028 Multiple vulnerabilities within RockLiffe MailSite Express WebMail",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113053680631151&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,70 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060626 Jaws <= 0.6.2 'Search gadget' SQL injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438434/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20150508 Feed2JS v1.7 XSS (Cross-site Scripting) Web Security Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/May/35"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/JAWS_062_sql.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/JAWS_062_sql.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.jaws-project.com/index.php?blog/show/29",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.jaws-project.com/index.php?blog/show/29"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1366743&group_id=127552&atid=708847",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1366743&group_id=127552&atid=708847"
|
||||
},
|
||||
{
|
||||
"name" : "15555",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15555"
|
||||
},
|
||||
{
|
||||
"name" : "18665",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18665"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2546",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2546"
|
||||
},
|
||||
{
|
||||
"name" : "21112",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21112"
|
||||
},
|
||||
{
|
||||
"name" : "21113",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21113"
|
||||
},
|
||||
{
|
||||
"name" : "21643",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21643"
|
||||
},
|
||||
{
|
||||
"name" : "1015264",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015264"
|
||||
},
|
||||
{
|
||||
"name" : "17741",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17741"
|
||||
"name": "jaws-magpieslashbox-xss(27337)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27337"
|
||||
},
|
||||
{
|
||||
"name": "20842",
|
||||
@ -123,9 +73,59 @@
|
||||
"url": "http://secunia.com/advisories/20842"
|
||||
},
|
||||
{
|
||||
"name" : "jaws-magpieslashbox-xss(27337)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27337"
|
||||
"name": "20150508 Feed2JS v1.7 XSS (Cross-site Scripting) Web Security Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/May/35"
|
||||
},
|
||||
{
|
||||
"name": "17741",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17741"
|
||||
},
|
||||
{
|
||||
"name": "1015264",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015264"
|
||||
},
|
||||
{
|
||||
"name": "http://www.jaws-project.com/index.php?blog/show/29",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.jaws-project.com/index.php?blog/show/29"
|
||||
},
|
||||
{
|
||||
"name": "21113",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21113"
|
||||
},
|
||||
{
|
||||
"name": "15555",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15555"
|
||||
},
|
||||
{
|
||||
"name": "20060626 Jaws <= 0.6.2 'Search gadget' SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438434/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21112",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21112"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2546",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2546"
|
||||
},
|
||||
{
|
||||
"name": "21643",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21643"
|
||||
},
|
||||
{
|
||||
"name": "18665",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-2520",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,26 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090828 CVE request: perl-IO-Socket-SSL certificate hostname compare bug",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/08/28/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090829 Re: CVE request: perl-IO-Socket-SSL certificate hostname compare bug",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/08/29/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090831 Re: Re: CVE request: perl-IO-Socket-SSL certificate hostname compare bug",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/08/31/4"
|
||||
},
|
||||
{
|
||||
"name": "http://cpansearch.perl.org/src/SULLR/IO-Socket-SSL-1.30/Changes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cpansearch.perl.org/src/SULLR/IO-Socket-SSL-1.30/Changes"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0118",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0118"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201101-06",
|
||||
"refsource": "GENTOO",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://secunia.com/advisories/42893"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0118",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0118"
|
||||
"name": "[oss-security] 20090828 CVE request: perl-IO-Socket-SSL certificate hostname compare bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/08/28/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090829 Re: CVE request: perl-IO-Socket-SSL certificate hostname compare bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/08/29/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090831 Re: Re: CVE request: perl-IO-Socket-SSL certificate hostname compare bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/08/31/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0237",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "RHSA-2015:0888",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0888.html"
|
||||
},
|
||||
{
|
||||
"name": "1032231",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032231"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0888",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0888.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0297",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0303",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
|
||||
"name": "62371",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62371"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-02",
|
||||
@ -63,24 +63,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "72031",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72031"
|
||||
},
|
||||
{
|
||||
"name" : "1031525",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031525"
|
||||
},
|
||||
{
|
||||
"name" : "62252",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62252"
|
||||
},
|
||||
{
|
||||
"name" : "62371",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62371"
|
||||
"name": "adobe-cve20150303-code-exec(99983)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99983"
|
||||
},
|
||||
{
|
||||
"name": "62740",
|
||||
@ -92,15 +77,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62177"
|
||||
},
|
||||
{
|
||||
"name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
|
||||
},
|
||||
{
|
||||
"name": "62252",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62252"
|
||||
},
|
||||
{
|
||||
"name": "1031525",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031525"
|
||||
},
|
||||
{
|
||||
"name": "62187",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62187"
|
||||
},
|
||||
{
|
||||
"name" : "adobe-cve20150303-code-exec(99983)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99983"
|
||||
"name": "72031",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72031"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0304",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,40 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141016 Adobe Flash Player Sound Object \"loadCompressedDataFromByteArray\" Heap Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1089"
|
||||
},
|
||||
{
|
||||
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
|
||||
"name": "62371",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62371"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "72032",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72032"
|
||||
},
|
||||
{
|
||||
"name" : "1031525",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031525"
|
||||
},
|
||||
{
|
||||
"name" : "62252",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62252"
|
||||
},
|
||||
{
|
||||
"name" : "62371",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62371"
|
||||
},
|
||||
{
|
||||
"name": "62740",
|
||||
"refsource": "SECUNIA",
|
||||
@ -98,14 +73,39 @@
|
||||
"url": "http://secunia.com/advisories/62177"
|
||||
},
|
||||
{
|
||||
"name" : "62187",
|
||||
"name": "20141016 Adobe Flash Player Sound Object \"loadCompressedDataFromByteArray\" Heap Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1089"
|
||||
},
|
||||
{
|
||||
"name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
|
||||
},
|
||||
{
|
||||
"name": "62252",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62187"
|
||||
"url": "http://secunia.com/advisories/62252"
|
||||
},
|
||||
{
|
||||
"name": "1031525",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031525"
|
||||
},
|
||||
{
|
||||
"name": "adobe-cve20150304-bo(99985)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99985"
|
||||
},
|
||||
{
|
||||
"name": "62187",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62187"
|
||||
},
|
||||
{
|
||||
"name": "72032",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72032"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0420",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0726",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38789"
|
||||
},
|
||||
{
|
||||
"name" : "74641",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74641"
|
||||
},
|
||||
{
|
||||
"name": "1032327",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032327"
|
||||
},
|
||||
{
|
||||
"name": "74641",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74641"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2944-1"
|
||||
},
|
||||
{
|
||||
"name" : "72644",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72644"
|
||||
},
|
||||
{
|
||||
"name": "1033078",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033078"
|
||||
},
|
||||
{
|
||||
"name": "72644",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72644"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37108",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37108/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132037/WordPress-Landing-Pages-1.8.4-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/plugins/landing-pages/changelog/"
|
||||
},
|
||||
{
|
||||
"name": "37108",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37108/"
|
||||
},
|
||||
{
|
||||
"name": "74777",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4919",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "1034722",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034722"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.saltstack.com/en/latest/topics/releases/2015.8.3.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.saltstack.com/en/latest/topics/releases/2015.8.3.html"
|
||||
},
|
||||
{
|
||||
"name": "96390",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96390"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.saltstack.com/en/latest/topics/releases/2015.8.3.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.saltstack.com/en/latest/topics/releases/2015.8.3.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8642",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,64 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
|
||||
"name": "openSUSE-SU-2015:2403",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
"name": "1034544",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034544"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2697",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2401",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2402",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2400",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2403",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name": "79701",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79701"
|
||||
},
|
||||
{
|
||||
"name" : "1034544",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034544"
|
||||
"name": "openSUSE-SU-2015:2400",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160423 Re: CVE request: PHP issues fixed in 7.0.5, 5.6.20 and 5.5.34 releases",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/24/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=16023f3e3b9c06cf677c3c980e8d574e4c162827",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=16023f3e3b9c06cf677c3c980e8d574e4c162827"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
"name": "USN-2952-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2952-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-7.php",
|
||||
@ -77,40 +67,50 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1534203"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=70014",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=70014"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1277",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00033.html"
|
||||
"name": "http://git.php.net/?p=php-src.git;a=commit;h=16023f3e3b9c06cf677c3c980e8d574e4c162827",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=16023f3e3b9c06cf677c3c980e8d574e4c162827"
|
||||
},
|
||||
{
|
||||
"name": "USN-2952-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2952-2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=70014",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=70014"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1274",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1277",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160423 Re: CVE request: PHP issues fixed in 7.0.5, 5.6.20 and 5.5.34 releases",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/24/1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1373",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2952-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2952-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2952-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2952-2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-02-05T00:00:00",
|
||||
"ID": "CVE-2015-9016",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-4187",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4187"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/0048b4837affd153897ed1222283492070027aa9",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "https://source.android.com/security/bulletin/2018-02-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-02-01"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4187",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4187"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[libc-alpha] 20160804 The GNU C Library version 2.24 is now available",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.sourceware.org/ml/libc-alpha/2016-08/msg00212.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160802 glibc: Per-thread memory leak in __res_vinit with IPv6 nameservers (CVE-2016-5417)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/02/5"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=19257",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=19257"
|
||||
},
|
||||
{
|
||||
"name": "92257",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92257"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=2212c1420c92a33b0e0bd9a34938c9814a56c0f7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=2212c1420c92a33b0e0bd9a34938c9814a56c0f7"
|
||||
},
|
||||
{
|
||||
"name" : "92257",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92257"
|
||||
"name": "[oss-security] 20160802 glibc: Per-thread memory leak in __res_vinit with IPv6 nameservers (CVE-2016-5417)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/02/5"
|
||||
},
|
||||
{
|
||||
"name": "[libc-alpha] 20160804 The GNU C Library version 2.24 is now available",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.sourceware.org/ml/libc-alpha/2016-08/msg00212.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-07-31T15:54:50.969769",
|
||||
"DATE_REQUESTED": "2018-07-30T00:00:00",
|
||||
"ID": "CVE-2018-1999028",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins Accurev Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "0.7.16 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-285"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2217",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2275",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2331",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2343",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -66,9 +66,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
|
||||
"name": "102662",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102662"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0351",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0351"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
@ -81,19 +86,9 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4144",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4144"
|
||||
"name": "USN-3614-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3614-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4166",
|
||||
@ -106,39 +101,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0099",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0099"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0100",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0100"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0115",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0115"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0349",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0349"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0351",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0351"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0352",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0352"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0458"
|
||||
"name": "DSA-4144",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4144"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0521",
|
||||
@ -146,9 +111,24 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0521"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1463",
|
||||
"name": "RHSA-2018:0352",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1463"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0352"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0115",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0115"
|
||||
},
|
||||
{
|
||||
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1812",
|
||||
@ -156,24 +136,44 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1812"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3613-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3613-1/"
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3614-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3614-1/"
|
||||
"name": "RHSA-2018:0099",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0099"
|
||||
},
|
||||
{
|
||||
"name" : "102662",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102662"
|
||||
"name": "RHSA-2018:1463",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1463"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0458",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0458"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0349",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0349"
|
||||
},
|
||||
{
|
||||
"name": "1040203",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040203"
|
||||
},
|
||||
{
|
||||
"name": "USN-3613-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3613-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0100",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0100"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102687",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102687"
|
||||
},
|
||||
{
|
||||
"name": "1040202",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040202"
|
||||
},
|
||||
{
|
||||
"name": "102687",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102687"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2018-6123",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://crbug.com/835639",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/835639"
|
||||
"name": "104309",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104309"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4237",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4237"
|
||||
"name": "1041014",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041014"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1815",
|
||||
@ -74,14 +74,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1815"
|
||||
},
|
||||
{
|
||||
"name" : "104309",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104309"
|
||||
"name": "https://crbug.com/835639",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/835639"
|
||||
},
|
||||
{
|
||||
"name" : "1041014",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041014"
|
||||
"name": "DSA-4237",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4237"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180215 [SECURITY] [DLA 1283-1] python-crypto security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/TElgamal/attack-on-pycrypto-elgamal",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/TElgamal/attack-on-pycrypto-elgamal"
|
||||
},
|
||||
{
|
||||
"name": "USN-3616-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3616-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dlitz/pycrypto/issues/253",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/dlitz/pycrypto/issues/253"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3616-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3616-1/"
|
||||
"name": "[debian-lts-announce] 20180215 [SECURITY] [DLA 1283-1] python-crypto security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3616-2",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a"
|
||||
},
|
||||
{
|
||||
"name" : "https://savannah.gnu.org/bugs/index.php?53132",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://savannah.gnu.org/bugs/index.php?53132"
|
||||
},
|
||||
{
|
||||
"name": "USN-3624-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3624-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a",
|
||||
"refsource": "MISC",
|
||||
"url": "https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a"
|
||||
},
|
||||
{
|
||||
"name": "103044",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103044"
|
||||
},
|
||||
{
|
||||
"name": "https://savannah.gnu.org/bugs/index.php?53132",
|
||||
"refsource": "MISC",
|
||||
"url": "https://savannah.gnu.org/bugs/index.php?53132"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://srcincite.io/advisories/src-2018-0018/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://srcincite.io/advisories/src-2018-0018/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "104300",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104300"
|
||||
},
|
||||
{
|
||||
"name": "https://srcincite.io/advisories/src-2018-0018/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://srcincite.io/advisories/src-2018-0018/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user