mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f9c3dce857
commit
43b39ba6f9
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19970721 INN news server vulnerabilities",
|
||||
"refsource" : "NAI",
|
||||
"url" : "http://www.nai.com/nai_labs/asp_set/advisory/17_inn_avd.asp"
|
||||
},
|
||||
{
|
||||
"name": "1443",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1443"
|
||||
},
|
||||
{
|
||||
"name": "19970721 INN news server vulnerabilities",
|
||||
"refsource": "NAI",
|
||||
"url": "http://www.nai.com/nai_labs/asp_set/advisory/17_inn_avd.asp"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-1990-06.html"
|
||||
},
|
||||
{
|
||||
"name" : "B-01",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://ciac.llnl.gov/ciac/bulletins/b-01.shtml"
|
||||
},
|
||||
{
|
||||
"name": "9",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "nextstep-restore09-root-access(7144)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7144.php"
|
||||
},
|
||||
{
|
||||
"name": "B-01",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://ciac.llnl.gov/ciac/bulletins/b-01.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19990218 xtvscreen and suse 6 ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/12580"
|
||||
},
|
||||
{
|
||||
"name": "xtvscreen-overwrite(1792)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1792"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "19990218 xtvscreen and suse 6",
|
||||
"url": "http://www.securityfocus.com/archive/1/12580"
|
||||
},
|
||||
{
|
||||
"name": "325",
|
||||
"refsource": "BID",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000504 eToken Private Information Extraction and Physical Attack",
|
||||
"refsource" : "L0PHT",
|
||||
"url" : "http://www.l0pht.com/advisories/etoken-piepa.txt"
|
||||
},
|
||||
{
|
||||
"name": "1170",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "3266",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3266"
|
||||
},
|
||||
{
|
||||
"name": "20000504 eToken Private Information Extraction and Physical Attack",
|
||||
"refsource": "L0PHT",
|
||||
"url": "http://www.l0pht.com/advisories/etoken-piepa.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000604 anonymous SMBwriteX DoS",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0231.html"
|
||||
},
|
||||
{
|
||||
"name": "1304",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1304"
|
||||
},
|
||||
{
|
||||
"name": "20000604 anonymous SMBwriteX DoS",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0231.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000711 Lame DoS in WEBactive win65/NT server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200007130827.BAA32671@Rage.Resentment.org"
|
||||
"name": "webactive-active-log(5184)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5184"
|
||||
},
|
||||
{
|
||||
"name": "1497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/1497"
|
||||
},
|
||||
{
|
||||
"name" : "webactive-active-log(5184)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5184"
|
||||
"name": "20000711 Lame DoS in WEBactive win65/NT server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200007130827.BAA32671@Rage.Resentment.org"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=97421834001092&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://home.lanck.net/mf/srv/index.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://home.lanck.net/mf/srv/index.htm"
|
||||
},
|
||||
{
|
||||
"name": "1941",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "small-http-nofile-dos(5524)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5524"
|
||||
},
|
||||
{
|
||||
"name": "http://home.lanck.net/mf/srv/index.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://home.lanck.net/mf/srv/index.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001006 Vulnerability in BOA web server v0.94.8.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-10/0092.html"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-00:60",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:60.boa.asc"
|
||||
},
|
||||
{
|
||||
"name" : "20001009 boa: exposes contents of local files",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2000/20001009"
|
||||
"name": "20001006 Vulnerability in BOA web server v0.94.8.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0092.html"
|
||||
},
|
||||
{
|
||||
"name": "boa-webserver-get-dir-traversal(5330)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5330"
|
||||
},
|
||||
{
|
||||
"name": "1770",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/1770"
|
||||
},
|
||||
{
|
||||
"name" : "boa-webserver-get-dir-traversal(5330)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5330"
|
||||
"name": "20001009 boa: exposes contents of local files",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2000/20001009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1933",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1933"
|
||||
},
|
||||
{
|
||||
"name": "20001110 IE 5.x Win2000 Indexing service vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "20001110 IE 5.x Win2000 Indexing service vulnerability",
|
||||
"refsource": "WIN2KSEC",
|
||||
"url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0074.html"
|
||||
},
|
||||
{
|
||||
"name" : "1933",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1933"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/entdocview.wss?uid=swg21210334",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/entdocview.wss?uid=swg21210334"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.corsaire.com/advisories/c041127-001.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.corsaire.com/advisories/c041127-001.txt"
|
||||
"name": "15953",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15953"
|
||||
},
|
||||
{
|
||||
"name": "14194",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/14194"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1018",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1018"
|
||||
"name": "http://www-1.ibm.com/support/entdocview.wss?uid=swg21210334",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/entdocview.wss?uid=swg21210334"
|
||||
},
|
||||
{
|
||||
"name": "1014424",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://securitytracker.com/id?1014424"
|
||||
},
|
||||
{
|
||||
"name" : "15953",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15953"
|
||||
"name": "ADV-2005-1018",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1018"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corsaire.com/advisories/c041127-001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corsaire.com/advisories/c041127-001.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-2261",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,61 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/mfsa2005-46.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/mfsa2005-46.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=292591",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=292591"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=292589",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=292589"
|
||||
},
|
||||
{
|
||||
"name": "DSA-810",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-810"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:160202",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:586",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-586.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:587",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-587.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:601",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-601.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:022",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:045",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:018",
|
||||
"refsource": "SUSE",
|
||||
@ -117,45 +67,25 @@
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-252.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "14242",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14242"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10947",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10947"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1075",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1075"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:100012",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100012"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1348",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1348"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:808",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A808"
|
||||
},
|
||||
{
|
||||
"name" : "16043",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16043"
|
||||
"name": "FLSA:160202",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202"
|
||||
},
|
||||
{
|
||||
"name" : "16044",
|
||||
"name": "19823",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16044"
|
||||
"url": "http://secunia.com/advisories/19823"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:587",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-587.html"
|
||||
},
|
||||
{
|
||||
"name": "16059",
|
||||
@ -163,9 +93,79 @@
|
||||
"url": "http://secunia.com/advisories/16059"
|
||||
},
|
||||
{
|
||||
"name" : "19823",
|
||||
"name": "16044",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19823"
|
||||
"url": "http://secunia.com/advisories/16044"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1075",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1075"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:601",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-601.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=292591",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=292591"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-46.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-46.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10947",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10947"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:045",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1348",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1348"
|
||||
},
|
||||
{
|
||||
"name": "14242",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14242"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:586",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-586.html"
|
||||
},
|
||||
{
|
||||
"name": "16043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16043"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:100012",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100012"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:022",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=292589",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=292589"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,56 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070314 Phishing using IE7 local resource vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/462833/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070315 RE: Phishing using IE7 local resource vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/462945/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070315 Re: Phishing using IE7 local resource vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/462939/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aviv.raffon.net/2007/03/14/PhishingUsingIE7LocalResourceVulnerability.aspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aviv.raffon.net/2007/03/14/PhishingUsingIE7LocalResourceVulnerability.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://news.com.com/2100-1002_3-6167410.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://news.com.com/2100-1002_3-6167410.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBST02231",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071438",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MS07-033",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-033"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-163A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
|
||||
},
|
||||
{
|
||||
"name": "22966",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22966"
|
||||
},
|
||||
{
|
||||
"name": "2448",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2448"
|
||||
},
|
||||
{
|
||||
"name": "35352",
|
||||
"refsource": "OSVDB",
|
||||
@ -112,16 +72,31 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0946"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2153",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2153"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1715",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1715"
|
||||
},
|
||||
{
|
||||
"name": "25627",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25627"
|
||||
},
|
||||
{
|
||||
"name": "http://aviv.raffon.net/2007/03/14/PhishingUsingIE7LocalResourceVulnerability.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aviv.raffon.net/2007/03/14/PhishingUsingIE7LocalResourceVulnerability.aspx"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071438",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ie-navcancl-xss(33026)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33026"
|
||||
},
|
||||
{
|
||||
"name": "1018235",
|
||||
"refsource": "SECTRACK",
|
||||
@ -133,19 +108,44 @@
|
||||
"url": "http://secunia.com/advisories/24535"
|
||||
},
|
||||
{
|
||||
"name" : "25627",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25627"
|
||||
"name": "ADV-2007-2153",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2153"
|
||||
},
|
||||
{
|
||||
"name" : "2448",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2448"
|
||||
"name": "TA07-163A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
|
||||
},
|
||||
{
|
||||
"name" : "ie-navcancl-xss(33026)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33026"
|
||||
"name": "http://news.com.com/2100-1002_3-6167410.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://news.com.com/2100-1002_3-6167410.html"
|
||||
},
|
||||
{
|
||||
"name": "20070315 Re: Phishing using IE7 local resource vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/462939/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070315 RE: Phishing using IE7 local resource vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/462945/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "MS07-033",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-033"
|
||||
},
|
||||
{
|
||||
"name": "20070314 Phishing using IE7 local resource vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/462833/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02231",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=41586&release_id=543338",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=41586&release_id=543338"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xoops.org/modules/news/article.php?storyid=3963",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xoops.org/modules/news/article.php?storyid=3963"
|
||||
},
|
||||
{
|
||||
"name" : "25878",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25878"
|
||||
"name": "27006",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27006"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=41586&release_id=543338",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=41586&release_id=543338"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3315",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://osvdb.org/41386"
|
||||
},
|
||||
{
|
||||
"name" : "27006",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27006"
|
||||
"name": "25878",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25878"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3219",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3219"
|
||||
},
|
||||
{
|
||||
"name": "20071010 [ELEYTT] 10PAZDZIERNIK2007",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.eleytt.com/advisories/eleytt_ETRUSTITM2.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.eleytt.com/advisories/eleytt_ETRUSTITM2.pdf"
|
||||
},
|
||||
{
|
||||
"name": "26013",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26013"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM2.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM2.pdf"
|
||||
},
|
||||
{
|
||||
"name": "43482",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43482"
|
||||
},
|
||||
{
|
||||
"name" : "3219",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3219"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2007-5610",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02326",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01422264"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071490",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01422264"
|
||||
},
|
||||
{
|
||||
"name": "VU#857539",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/857539"
|
||||
},
|
||||
{
|
||||
"name" : "29526",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29526"
|
||||
},
|
||||
{
|
||||
"name" : "29536",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29536"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1740",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1740/references"
|
||||
},
|
||||
{
|
||||
"name" : "1020165",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020165"
|
||||
},
|
||||
{
|
||||
"name": "30516",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30516"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02326",
|
||||
"refsource": "HP",
|
||||
"url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01422264"
|
||||
},
|
||||
{
|
||||
"name": "29526",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29526"
|
||||
},
|
||||
{
|
||||
"name": "hp-instantsupport-deletesingle-file-deletion(42852)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42852"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1740",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1740/references"
|
||||
},
|
||||
{
|
||||
"name": "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf"
|
||||
},
|
||||
{
|
||||
"name": "29536",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29536"
|
||||
},
|
||||
{
|
||||
"name": "1020165",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020165"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071490",
|
||||
"refsource": "HP",
|
||||
"url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01422264"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,70 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=752472",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=752472"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=146822&release_id=552477",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=146822&release_id=552477"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1753797&group_id=146822&atid=766508",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1753797&group_id=146822&atid=766508"
|
||||
},
|
||||
{
|
||||
"name" : "26551",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26551"
|
||||
},
|
||||
{
|
||||
"name" : "38751",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38751"
|
||||
},
|
||||
{
|
||||
"name" : "38752",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38752"
|
||||
},
|
||||
{
|
||||
"name": "38753",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38753"
|
||||
},
|
||||
{
|
||||
"name" : "38754",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38754"
|
||||
},
|
||||
{
|
||||
"name": "42219",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42219"
|
||||
},
|
||||
{
|
||||
"name" : "42220",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42220"
|
||||
},
|
||||
{
|
||||
"name" : "42221",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42221"
|
||||
},
|
||||
{
|
||||
"name" : "42222",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42222"
|
||||
},
|
||||
{
|
||||
"name" : "27550",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27550"
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1753797&group_id=146822&atid=766508",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1753797&group_id=146822&atid=766508"
|
||||
},
|
||||
{
|
||||
"name": "btitracker-multiple-scripts-xss(38413)",
|
||||
@ -126,6 +76,56 @@
|
||||
"name": "btitracker-usercp-xss(38414)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38414"
|
||||
},
|
||||
{
|
||||
"name": "38754",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38754"
|
||||
},
|
||||
{
|
||||
"name": "42222",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42222"
|
||||
},
|
||||
{
|
||||
"name": "42220",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42220"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=146822&release_id=552477",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=146822&release_id=552477"
|
||||
},
|
||||
{
|
||||
"name": "38751",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38751"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=752472",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=752472"
|
||||
},
|
||||
{
|
||||
"name": "27550",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27550"
|
||||
},
|
||||
{
|
||||
"name": "26551",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26551"
|
||||
},
|
||||
{
|
||||
"name": "42221",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42221"
|
||||
},
|
||||
{
|
||||
"name": "38752",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38752"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://isowarez.de/SunOne_Webserver.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://isowarez.de/SunOne_Webserver.txt"
|
||||
"name": "JVN#47124169",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN47124169/index.html"
|
||||
},
|
||||
{
|
||||
"name": "266429",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-266429-1"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#47124169",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN47124169/index.html"
|
||||
"name": "35701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35701"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1786",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1786"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2009-002069",
|
||||
@ -83,14 +88,9 @@
|
||||
"url": "http://securitytracker.com/id?1022511"
|
||||
},
|
||||
{
|
||||
"name" : "35701",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35701"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1786",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1786"
|
||||
"name": "http://isowarez.de/SunOne_Webserver.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://isowarez.de/SunOne_Webserver.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2009-2631",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,55 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091202 Same-origin policy bypass vulnerabilities in several VPN products reported",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508164/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060608 SSL VPNs and security",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2006/Jun/238"
|
||||
},
|
||||
{
|
||||
"name" : "20060609 Re: SSL VPNs and security",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2006/Jun/269"
|
||||
},
|
||||
{
|
||||
"name" : "20060609 Re: SSL VPNs and security",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2006/Jun/270"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sonicwall.com/us/2123_14882.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sonicwall.com/us/2123_14882.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sonicwall.com/us/2123_14883.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sonicwall.com/us/2123_14883.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.stonesoft.com/en/support/security_advisories/2009_03_12.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.stonesoft.com/en/support/security_advisories/2009_03_12.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/KB15799",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/KB15799"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=984744",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=984744"
|
||||
"name": "37786",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37786"
|
||||
},
|
||||
{
|
||||
"name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/50/025367-01.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/50/025367-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20091202 Same-origin policy bypass vulnerabilities in several VPN products reported",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508164/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=984744",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=984744"
|
||||
},
|
||||
{
|
||||
"name": "VU#261869",
|
||||
"refsource": "CERT-VN",
|
||||
@ -113,39 +83,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/37152"
|
||||
},
|
||||
{
|
||||
"name" : "1023255",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023255"
|
||||
},
|
||||
{
|
||||
"name" : "37696",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37696"
|
||||
},
|
||||
{
|
||||
"name" : "37786",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37786"
|
||||
},
|
||||
{
|
||||
"name" : "37788",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37788"
|
||||
},
|
||||
{
|
||||
"name" : "37789",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37789"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3567",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3567"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3568",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3568"
|
||||
"name": "http://www.stonesoft.com/en/support/security_advisories/2009_03_12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.stonesoft.com/en/support/security_advisories/2009_03_12.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3569",
|
||||
@ -153,19 +93,79 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3569"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3570",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3570"
|
||||
"name": "20060608 SSL VPNs and security",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2006/Jun/238"
|
||||
},
|
||||
{
|
||||
"name": "1023255",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023255"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3571",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3571"
|
||||
},
|
||||
{
|
||||
"name": "20060609 Re: SSL VPNs and security",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2006/Jun/269"
|
||||
},
|
||||
{
|
||||
"name": "37788",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37788"
|
||||
},
|
||||
{
|
||||
"name": "37696",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37696"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sonicwall.com/us/2123_14882.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sonicwall.com/us/2123_14882.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sonicwall.com/us/2123_14883.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sonicwall.com/us/2123_14883.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3570",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3570"
|
||||
},
|
||||
{
|
||||
"name": "sslvpn-sameorigin-security-bypass(54523)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54523"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/KB15799",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/KB15799"
|
||||
},
|
||||
{
|
||||
"name": "20060609 Re: SSL VPNs and security",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2006/Jun/270"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3568",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3568"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3567",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3567"
|
||||
},
|
||||
{
|
||||
"name": "37789",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37789"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3937",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3937"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-11-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
"name": "59997",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59997"
|
||||
},
|
||||
{
|
||||
"name": "36956",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36956"
|
||||
},
|
||||
{
|
||||
"name" : "59997",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/59997"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3184",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-11-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3937",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3937"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0907-exploits/tallestbuildings-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0907-exploits/tallestbuildings-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "56121",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/56121"
|
||||
},
|
||||
{
|
||||
"name": "35935",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "phpscripts-bios-sql-injection(51870)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51870"
|
||||
},
|
||||
{
|
||||
"name": "56121",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56121"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0907-exploits/tallestbuildings-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/tallestbuildings-sql.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-0193",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0680",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3080",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032285",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032285"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0878",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0890",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "37853",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,35 +82,20 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201505-02"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1005",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0878",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0890",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0914",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1005",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
|
||||
},
|
||||
{
|
||||
"name": "74608",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74608"
|
||||
},
|
||||
{
|
||||
"name" : "1032285",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032285"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3135",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201507-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201507-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1214",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1211",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1214",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "75592",
|
||||
"refsource": "BID",
|
||||
@ -86,6 +61,31 @@
|
||||
"name": "1032810",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032810"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1211",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1214",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1214",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201507-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201507-13"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3155",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://projects.theforeman.org/issues/10275"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1592",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2015:1592"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1216035",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1216035"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/theforeman/foreman/pull/2328",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/theforeman/foreman/pull/2328"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!topic/foreman-announce/QPtN0h04jdo",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2015:1591"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1592",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2015:1592"
|
||||
"name": "https://github.com/theforeman/foreman/pull/2328",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/theforeman/foreman/pull/2328"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/10/10"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/markdown-it/markdown-it/commit/f76d3beb46abd121892a2e2e5c78376354c214e3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/markdown-it/markdown-it/commit/f76d3beb46abd121892a2e2e5c78376354c214e3"
|
||||
},
|
||||
{
|
||||
"name": "71824",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71824"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/markdown-it/markdown-it/commit/f76d3beb46abd121892a2e2e5c78376354c214e3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/markdown-it/markdown-it/commit/f76d3beb46abd121892a2e2e5c78376354c214e3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "drupal-facebookalbumfetcher-xss(100655)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100655"
|
||||
},
|
||||
{
|
||||
"name": "72570",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72570"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150205 CVE requests for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://www.drupal.org/node/2420161",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2420161"
|
||||
},
|
||||
{
|
||||
"name" : "72570",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72570"
|
||||
},
|
||||
{
|
||||
"name" : "drupal-facebookalbumfetcher-xss(100655)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100655"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://fortiguard.com/psirt/FG-IR-15-011",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://fortiguard.com/psirt/FG-IR-15-011"
|
||||
},
|
||||
{
|
||||
"name": "74444",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74444"
|
||||
},
|
||||
{
|
||||
"name": "https://fortiguard.com/psirt/FG-IR-15-011",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-15-011"
|
||||
},
|
||||
{
|
||||
"name": "1032188",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2015-4530",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150817 ESA-2015-130: EMC Documentum WebTop and WebTop Clients Cross-Site Request Forgery Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2015/Aug/87"
|
||||
},
|
||||
{
|
||||
"name": "76405",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76405"
|
||||
},
|
||||
{
|
||||
"name": "20150817 ESA-2015-130: EMC Documentum WebTop and WebTop Clients Cross-Site Request Forgery Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2015/Aug/87"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150608 CVE request for polkit",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/08/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150609 Re: CVE request for polkit",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/09/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150616 Re: CVE request for polkit",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/16/21"
|
||||
},
|
||||
{
|
||||
"name" : "[polkit-devel] 20150529 Agent Authentication Question",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.freedesktop.org/archives/polkit-devel/2015-May/000419.html"
|
||||
},
|
||||
{
|
||||
"name": "[polkit-devel] 20150603 Agent Authentication Question",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.freedesktop.org/archives/polkit-devel/2015-June/000427.html"
|
||||
},
|
||||
{
|
||||
"name" : "[polkit-devel] 20150702 polkit-0.113 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.freedesktop.org/archives/polkit-devel/2015-July/000432.html"
|
||||
"name": "75267",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75267"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-11058",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161721.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1927",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-11743",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162294.html"
|
||||
},
|
||||
{
|
||||
"name": "[polkit-devel] 20150702 polkit-0.113 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.freedesktop.org/archives/polkit-devel/2015-July/000432.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150609 Re: CVE request for polkit",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/09/1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1734",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1927",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html"
|
||||
"name": "[oss-security] 20150608 CVE request for polkit",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/08/3"
|
||||
},
|
||||
{
|
||||
"name" : "75267",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75267"
|
||||
"name": "[polkit-devel] 20150529 Agent Authentication Question",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.freedesktop.org/archives/polkit-devel/2015-May/000419.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150616 Re: CVE request for polkit",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/16/21"
|
||||
},
|
||||
{
|
||||
"name": "1035023",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4878",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536762/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "38789",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/38789/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/134089/Oracle-Outside-In-Buffer-Overflow.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/134089/Oracle-Outside-In-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "1033898",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033898"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134089/Oracle-Outside-In-Buffer-Overflow.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134089/Oracle-Outside-In-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "38789",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38789/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2015-8215",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1192132",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1192132"
|
||||
"name": "SUSE-SU-2015:2292",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77751427a1ff25b27d47a4c36b12c3c8667855ac",
|
||||
"name": "RHSA-2016:0855",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2350",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3364",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3364"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77751427a1ff25b27d47a4c36b12c3c8667855ac"
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2194",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0354",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2339",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/bugs/1500810",
|
||||
@ -73,24 +103,9 @@
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=944296"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/77751427a1ff25b27d47a4c36b12c3c8667855ac",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/77751427a1ff25b27d47a4c36b12c3c8667855ac"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3364",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3364"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0855",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0855.html"
|
||||
"name": "85274",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/85274"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2074",
|
||||
@ -98,34 +113,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0354",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html"
|
||||
"name": "https://github.com/torvalds/linux/commit/77751427a1ff25b27d47a4c36b12c3c8667855ac",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/77751427a1ff25b27d47a4c36b12c3c8667855ac"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2194",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html"
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77751427a1ff25b27d47a4c36b12c3c8667855ac",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77751427a1ff25b27d47a4c36b12c3c8667855ac"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2292",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2339",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2350",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "85274",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/85274"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1192132",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192132"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/29/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa128",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa128"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201607-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201607-02"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1132",
|
||||
"refsource": "REDHAT",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa128",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa128"
|
||||
},
|
||||
{
|
||||
"name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-8893",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=800255e8bfcc31a02e89460460e3811f225e7a69",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=800255e8bfcc31a02e89460460e3811f225e7a69"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1367",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160420 Cisco Adaptive Security Appliance Software DHCPv6 Relay Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-asa-dhcpv6"
|
||||
},
|
||||
{
|
||||
"name": "1035635",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035635"
|
||||
},
|
||||
{
|
||||
"name": "20160420 Cisco Adaptive Security Appliance Software DHCPv6 Relay Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-asa-dhcpv6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-5154",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,45 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/2202013002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/2202013002/"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/633002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/633002"
|
||||
"name": "openSUSE-SU-2016:2250",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2251",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "92717",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92717"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/2202013002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/2202013002/"
|
||||
},
|
||||
{
|
||||
"name": "1036729",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036729"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2349",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/633002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/633002"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3660",
|
||||
"refsource": "DEBIAN",
|
||||
@ -77,40 +102,15 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1854",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2349",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2251",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2250",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2296",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "92717",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92717"
|
||||
},
|
||||
{
|
||||
"name" : "1036729",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036729"
|
||||
"name": "RHSA-2016:1854",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40200",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40200/"
|
||||
},
|
||||
{
|
||||
"name": "VU#856152",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "92318",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92318"
|
||||
},
|
||||
{
|
||||
"name": "40200",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40200/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.f5.com/kb/en-us/solutions/public/k/10/sol10133477.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.f5.com/kb/en-us/solutions/public/k/10/sol10133477.html"
|
||||
},
|
||||
{
|
||||
"name": "1036618",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036618"
|
||||
},
|
||||
{
|
||||
"name": "https://support.f5.com/kb/en-us/solutions/public/k/10/sol10133477.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.f5.com/kb/en-us/solutions/public/k/10/sol10133477.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2067",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2147",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -69,15 +69,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2525222",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2525222"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/tats/w3m/commit/7fdc83b0364005a0b5ed869230dd81752ba022e8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/tats/w3m/commit/7fdc83b0364005a0b5ed869230dd81752ba022e8"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/tats/w3m/issues/89",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/tats/w3m/issues/89"
|
||||
"name": "102846",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102846"
|
||||
},
|
||||
{
|
||||
"name": "USN-3555-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3555-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tats/w3m/issues/89",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tats/w3m/issues/89"
|
||||
},
|
||||
{
|
||||
"name": "USN-3555-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3555-1/"
|
||||
},
|
||||
{
|
||||
"name" : "102846",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102846"
|
||||
"name": "https://github.com/tats/w3m/commit/7fdc83b0364005a0b5ed869230dd81752ba022e8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tats/w3m/commit/7fdc83b0364005a0b5ed869230dd81752ba022e8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://nvidia.custhelp.com/app/answers/detail/a_id/4738",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://nvidia.custhelp.com/app/answers/detail/a_id/4738"
|
||||
},
|
||||
{
|
||||
"name": "https://nvidia.custhelp.com/app/answers/detail/a_id/4772",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "USN-3904-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3904-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://nvidia.custhelp.com/app/answers/detail/a_id/4738",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4738"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,15 +68,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20190306 Cisco Application Policy Infrastructure Controller IPv6 Link-Local Address Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-apic-ipv6"
|
||||
},
|
||||
{
|
||||
"name": "107317",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107317"
|
||||
},
|
||||
{
|
||||
"name": "20190306 Cisco Application Policy Infrastructure Controller IPv6 Link-Local Address Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-apic-ipv6"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user