mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2d033eb8e5
commit
3275bae0ae
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19990503 Buffer overflows in FTP Serv-U 2.5",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://marc.info/?l=ntbugtraq&m=92574916930144&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "19990504 Re: Buffer overflows in FTP Serv-U 2.5",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://marc.info/?l=ntbugtraq&m=92582581330282&w=2"
|
||||
},
|
||||
{
|
||||
"name": "269",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "ftp-servu(205)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/205"
|
||||
},
|
||||
{
|
||||
"name": "19990503 Buffer overflows in FTP Serv-U 2.5",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://marc.info/?l=ntbugtraq&m=92574916930144&w=2"
|
||||
},
|
||||
{
|
||||
"name": "19990504 Re: Buffer overflows in FTP Serv-U 2.5",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://marc.info/?l=ntbugtraq&m=92582581330282&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "CA-91.20",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-91.20.rdist.vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "31",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31"
|
||||
},
|
||||
{
|
||||
"name": "8106",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/8106"
|
||||
},
|
||||
{
|
||||
"name": "rdist-popen-gain-privileges(7160)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7160.php"
|
||||
},
|
||||
{
|
||||
"name" : "8106",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/8106"
|
||||
"name": "CA-91.20",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-91.20.rdist.vulnerability"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://digitalparadox.org/viewadvisories.ah?view=42",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://digitalparadox.org/viewadvisories.ah?view=42"
|
||||
},
|
||||
{
|
||||
"name": "1014418",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014418"
|
||||
},
|
||||
{
|
||||
"name": "http://digitalparadox.org/viewadvisories.ah?view=42",
|
||||
"refsource": "MISC",
|
||||
"url": "http://digitalparadox.org/viewadvisories.ah?view=42"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112129258221823&w=2"
|
||||
},
|
||||
{
|
||||
"name": "netpanzer-datablock-dos(21361)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21361"
|
||||
},
|
||||
{
|
||||
"name": "16055",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16055"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/panzone-adv.txt",
|
||||
"refsource": "MISC",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "1014479",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014479"
|
||||
},
|
||||
{
|
||||
"name" : "16055",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16055"
|
||||
},
|
||||
{
|
||||
"name" : "netpanzer-datablock-dos(21361)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21361"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.wrq.com/techdocs/1910.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.wrq.com/techdocs/1910.html"
|
||||
"name": "1014835",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014835"
|
||||
},
|
||||
{
|
||||
"name": "VU#758054",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/758054"
|
||||
},
|
||||
{
|
||||
"name" : "1014835",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014835"
|
||||
"name": "http://support.wrq.com/techdocs/1910.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.wrq.com/techdocs/1910.html"
|
||||
},
|
||||
{
|
||||
"name": "16649",
|
||||
|
@ -52,46 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[linux-kernel] 20040911 [PATCH] exec: fix posix-timers leak and pending signal loss",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.ussg.iu.edu/hypermail/linux/kernel/0409.1/1107.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@414b332fsZQvEUsfzKJIo-q2_ZH0hg",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@414b332fsZQvEUsfzKJIo-q2_ZH0hg"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-922",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-922"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:218",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:219",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:067",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.securityfocus.com/advisories/9806"
|
||||
},
|
||||
{
|
||||
"name" : "USN-219-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/219-1/"
|
||||
},
|
||||
{
|
||||
"name" : "15533",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15533"
|
||||
},
|
||||
{
|
||||
"name": "17917",
|
||||
"refsource": "SECUNIA",
|
||||
@ -102,10 +62,50 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18056"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@414b332fsZQvEUsfzKJIo-q2_ZH0hg",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@414b332fsZQvEUsfzKJIo-q2_ZH0hg"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:067",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.securityfocus.com/advisories/9806"
|
||||
},
|
||||
{
|
||||
"name": "15533",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15533"
|
||||
},
|
||||
{
|
||||
"name": "DSA-922",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-922"
|
||||
},
|
||||
{
|
||||
"name": "USN-219-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/219-1/"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20040911 [PATCH] exec: fix posix-timers leak and pending signal loss",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.ussg.iu.edu/hypermail/linux/kernel/0409.1/1107.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:218",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
|
||||
},
|
||||
{
|
||||
"name": "17826",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17826"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:219",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15860",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15860"
|
||||
},
|
||||
{
|
||||
"name": "http://www.exploitlabs.com/files/advisories/EXPL-A-2005-016-typsoft-ftpd.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.exploitlabs.com/files/advisories/EXPL-A-2005-016-typsoft-ftpd.txt"
|
||||
},
|
||||
{
|
||||
"name" : "15104",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15104"
|
||||
"name": "17196",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17196"
|
||||
},
|
||||
{
|
||||
"name": "19992",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.osvdb.org/19992"
|
||||
},
|
||||
{
|
||||
"name" : "17196",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17196"
|
||||
"name": "15104",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15104"
|
||||
},
|
||||
{
|
||||
"name": "15860",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15860"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21132",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21132"
|
||||
},
|
||||
{
|
||||
"name": "17726",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17726"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/edmobbs-sql-inj-vuln.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2005-2621",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2621"
|
||||
},
|
||||
{
|
||||
"name" : "21132",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21132"
|
||||
},
|
||||
{
|
||||
"name" : "17726",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17726"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/smbcms-v21-sql-injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/smbcms-v21-sql-injection.html"
|
||||
},
|
||||
{
|
||||
"name": "21314",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21314"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/smbcms-v21-sql-injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/smbcms-v21-sql-injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "APPLE-SA-2009-07-31-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3754",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3754"
|
||||
},
|
||||
{
|
||||
"name": "http://www.syscan.org/Sg/program.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.syscan.org/Sg/program.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.blackhat.com/presentations/bh-usa-09/MILLER/BHUSA09-Miller-FuzzingPhone-PAPER.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -63,29 +78,9 @@
|
||||
"url": "http://news.cnet.com/8301-1009_3-10278472-83.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.syscan.org/Sg/program.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.syscan.org/Sg/program.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3754",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3754"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-07-31-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "35569",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35569"
|
||||
},
|
||||
{
|
||||
"name" : "55687",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/55687"
|
||||
"name": "36070",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36070"
|
||||
},
|
||||
{
|
||||
"name": "1022626",
|
||||
@ -93,14 +88,19 @@
|
||||
"url": "http://securitytracker.com/id?1022626"
|
||||
},
|
||||
{
|
||||
"name" : "36070",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36070"
|
||||
"name": "35569",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35569"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2105",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2105"
|
||||
},
|
||||
{
|
||||
"name": "55687",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/55687"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[linux-kernel] 20090819 Re: v2.6.31-rc6: BUG: unable to handle kernel NULL pointer dereference at 0000000000000008",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lkml.org/lkml/2009/8/20/27"
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5c58ceff103d8a654f24769bb1baaf84a841b0cc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5c58ceff103d8a654f24769bb1baaf84a841b0cc"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20090819 v2.6.31-rc6: BUG: unable to handle kernel NULL pointer dereference at 0000000000000008",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lkml.org/lkml/2009/8/20/21"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20090820 Re: v2.6.31-rc6: BUG: unable to handle kernel NULL pointer dereference at 0000000000000008",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lkml.org/lkml/2009/8/20/68"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090831 CVE request: kernel: tty: make sure to flush any pending work when halting the ldisc",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/08/31/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090903 Re: CVE request: kernel: tty: make sure to flush any pending work when halting the ldisc",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/09/03/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090904 Re: CVE request: kernel: tty: make sure to flush any pending work when halting the ldisc",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/09/03/7"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5c58ceff103d8a654f24769bb1baaf84a841b0cc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5c58ceff103d8a654f24769bb1baaf84a841b0cc"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc8"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090904 Re: CVE request: kernel: tty: make sure to flush any pending work when halting the ldisc",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/09/03/7"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20090820 Re: v2.6.31-rc6: BUG: unable to handle kernel NULL pointer dereference at 0000000000000008",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lkml.org/lkml/2009/8/20/68"
|
||||
},
|
||||
{
|
||||
"name": "36191",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36191"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090831 CVE request: kernel: tty: make sure to flush any pending work when halting the ldisc",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/08/31/1"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20090819 Re: v2.6.31-rc6: BUG: unable to handle kernel NULL pointer dereference at 0000000000000008",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lkml.org/lkml/2009/8/20/27"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090923 ZDI-09-066: Adobe RoboHelp Server Arbitrary File Upload and Execute Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/506687/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.adobe.com/psirt/2009/09/potential_robohelp_server_8_is.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.adobe.com/psirt/2009/09/potential_robohelp_server_8_is.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://intevydis.com/vd-list.shtml",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://intevydis.com/vd-list.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/elegerov/statuses/3727947465",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/elegerov/statuses/3727947465"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/elegerov/statuses/3737538715",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/elegerov/statuses/3737538715"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/elegerov/statuses/3737725344",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/elegerov/statuses/3737725344"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.intevydis.com/blog/?p=26",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.intevydis.com/blog/?p=26"
|
||||
"name": "36245",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36245"
|
||||
},
|
||||
{
|
||||
"name": "http://www.intevydis.com/blog/?p=69",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.intevydis.com/blog/?p=69"
|
||||
},
|
||||
{
|
||||
"name": "36467",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36467"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-066",
|
||||
"refsource": "MISC",
|
||||
@ -103,14 +83,34 @@
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-14.html"
|
||||
},
|
||||
{
|
||||
"name" : "36245",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36245"
|
||||
"name": "http://www.intevydis.com/blog/?p=26",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.intevydis.com/blog/?p=26"
|
||||
},
|
||||
{
|
||||
"name" : "36467",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36467"
|
||||
"name": "http://twitter.com/elegerov/statuses/3737725344",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/elegerov/statuses/3737725344"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/elegerov/statuses/3727947465",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/elegerov/statuses/3727947465"
|
||||
},
|
||||
{
|
||||
"name": "http://intevydis.com/vd-list.shtml",
|
||||
"refsource": "MISC",
|
||||
"url": "http://intevydis.com/vd-list.shtml"
|
||||
},
|
||||
{
|
||||
"name": "20090923 ZDI-09-066: Adobe RoboHelp Server Arbitrary File Upload and Execute Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/506687/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/elegerov/statuses/3737538715",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/elegerov/statuses/3737538715"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "36587",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36587"
|
||||
},
|
||||
{
|
||||
"name": "http://intevydis.com/vd-list.shtml",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "36247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36247"
|
||||
},
|
||||
{
|
||||
"name" : "36587",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36587"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html"
|
||||
},
|
||||
{
|
||||
"name" : "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html"
|
||||
"name": "GLSA-201209-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
||||
},
|
||||
{
|
||||
"name": "[security-announce] 20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||
@ -68,19 +63,24 @@
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2010-0007.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2010-0007.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201209-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
||||
"name": "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html"
|
||||
},
|
||||
{
|
||||
"name": "39110",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39110"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html"
|
||||
},
|
||||
{
|
||||
"name": "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091117 CORE-2009-0814: HP Openview NNM 7.53 Invalid DB Error Code vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2009/Nov/199"
|
||||
"name": "openviewnnm-activex-bo(54377)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54377"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/openview_nnm_internaldb_dos",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.coresecurity.com/content/openview_nnm_internaldb_dos"
|
||||
},
|
||||
{
|
||||
"name" : "openviewnnm-activex-bo(54377)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54377"
|
||||
"name": "20091117 CORE-2009-0814: HP Openview NNM 7.53 Invalid DB Error Code vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2009/Nov/199"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0054",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-009",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
"name": "1031723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031723"
|
||||
},
|
||||
{
|
||||
"name": "72478",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/72478"
|
||||
},
|
||||
{
|
||||
"name" : "1031723",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031723"
|
||||
"name": "MS15-009",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0699",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150414 Cisco Unified Communications Manager Interactive Voice Response Interface SQL Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=38366"
|
||||
},
|
||||
{
|
||||
"name": "1032134",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032134"
|
||||
},
|
||||
{
|
||||
"name": "20150414 Cisco Unified Communications Manager Interactive Voice Response Interface SQL Injection Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38366"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-0889",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "JVNDB-2015-000024",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000024"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kent-web.com/bbs/joyful.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "JVN#88862608",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN88862608/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2015-000024",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000024"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1159",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,90 +52,90 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=455",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=455"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cups.org/blog.php?L1082",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cups.org/blog.php?L1082"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.opensuse.org/show_bug.cgi?id=924208",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.opensuse.org/show_bug.cgi?id=924208"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1221642",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1221642"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.cups.org/str.php?L4609",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.cups.org/str.php?L4609"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10702",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10702"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3283",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3283"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201510-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201510-07"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1123",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1123.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1041",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1044",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1056",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html"
|
||||
"name": "https://bugzilla.opensuse.org/show_bug.cgi?id=924208",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.opensuse.org/show_bug.cgi?id=924208"
|
||||
},
|
||||
{
|
||||
"name": "USN-2629-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2629-1"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10702",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10702"
|
||||
},
|
||||
{
|
||||
"name": "1032556",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032556"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1044",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cups.org/blog.php?L1082",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cups.org/blog.php?L1082"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1221642",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1221642"
|
||||
},
|
||||
{
|
||||
"name": "VU#810572",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/810572"
|
||||
},
|
||||
{
|
||||
"name": "https://www.cups.org/str.php?L4609",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.cups.org/str.php?L4609"
|
||||
},
|
||||
{
|
||||
"name": "75106",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75106"
|
||||
},
|
||||
{
|
||||
"name" : "1032556",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032556"
|
||||
"name": "GLSA-201510-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201510-07"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/google-security-research/issues/detail?id=455",
|
||||
"refsource": "MISC",
|
||||
"url": "https://code.google.com/p/google-security-research/issues/detail?id=455"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1041",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1056",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1243",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html"
|
||||
"name": "openSUSE-SU-2015:0853",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=453279",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=453279"
|
||||
"name": "USN-2582-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2582-1"
|
||||
},
|
||||
{
|
||||
"name": "1032234",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032234"
|
||||
},
|
||||
{
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=192655&view=revision",
|
||||
@ -82,25 +87,20 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0921.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0853",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2582-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2582-1"
|
||||
},
|
||||
{
|
||||
"name": "74389",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74389"
|
||||
},
|
||||
{
|
||||
"name" : "1032234",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032234"
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=453279",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=453279"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1252",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=474029",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=474029"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/1061053002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/1061053002"
|
||||
"name": "openSUSE-SU-2015:0969",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3267",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3267"
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201506-04",
|
||||
@ -83,19 +78,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0969",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html"
|
||||
"name": "1032375",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032375"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3267",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3267"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1061053002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1061053002"
|
||||
},
|
||||
{
|
||||
"name": "74723",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74723"
|
||||
},
|
||||
{
|
||||
"name" : "1032375",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032375"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[libc-alpha] 20150206 The GNU C Library version 2.21 is now available",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://sourceware.org/ml/libc-alpha/2015-02/msg00119.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150203 Re: CVE request: heap buffer overflow in glibc swscanf",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/02/04/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=5bd80bfe9ca0d955bfbbc002781bc7b01b6bcb06",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=5bd80bfe9ca0d955bfbbc002781bc7b01b6bcb06"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -82,6 +62,11 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201602-02"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2519-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -91,6 +76,21 @@
|
||||
"name": "72428",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72428"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=5bd80bfe9ca0d955bfbbc002781bc7b01b6bcb06",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=5bd80bfe9ca0d955bfbbc002781bc7b01b6bcb06"
|
||||
},
|
||||
{
|
||||
"name": "[libc-alpha] 20150206 The GNU C Library version 2.21 is now available",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://sourceware.org/ml/libc-alpha/2015-02/msg00119.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150203 Re: CVE request: heap buffer overflow in glibc swscanf",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/02/04/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4189",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8070",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
"name": "78715",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78715"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2236",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "78715",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/78715"
|
||||
},
|
||||
{
|
||||
"name": "1034318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034318"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151209 PHP File Inclusion in bitrix.mpbuilder Bitrix Module",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/537067/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "38975",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/38975/"
|
||||
"name": "https://www.htbridge.com/advisory/HTB23281",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23281"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134766/bitrix.mpbuilder-Bitrix-1.0.10-Local-File-Inclusion.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134766/bitrix.mpbuilder-Bitrix-1.0.10-Local-File-Inclusion.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23281",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23281"
|
||||
},
|
||||
{
|
||||
"name": "https://marketplace.1c-bitrix.ru/solutions/bitrix.mpbuilder/#tab-log-link",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://marketplace.1c-bitrix.ru/solutions/bitrix.mpbuilder/#tab-log-link"
|
||||
},
|
||||
{
|
||||
"name": "38975",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38975/"
|
||||
},
|
||||
{
|
||||
"name": "20151209 PHP File Inclusion in bitrix.mpbuilder Bitrix Module",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/537067/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-07-20T20:44:32.982375",
|
||||
"DATE_REQUESTED": "2018-07-17T03:36:20",
|
||||
"ID": "CVE-2018-1999016",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Pydio",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "8.2.0 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Pydio"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross Site Scripting (XSS)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2062",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2215",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2292",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "103827",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1040693",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040693"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cybersecurity@se.com",
|
||||
"ASSIGNER": "cybersecurity@schneider-electric.com",
|
||||
"DATE_PUBLIC": "2018-03-01T00:00:00",
|
||||
"ID": "CVE-2018-7236",
|
||||
"STATE": "PUBLIC"
|
||||
|
Loading…
x
Reference in New Issue
Block a user