mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
28890c31a4
commit
43e23eefcf
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "20061019 CVE-2006-5402, fishy?",
|
||||||
|
"refsource": "VIM",
|
||||||
|
"url": "http://attrition.org/pipermail/vim/2006-October/001088.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20061017 [ECHO_ADV_55$2006]Phpmybibli <=2.1 Multiple Remote File Inclusion Vulnerability",
|
"name": "20061017 [ECHO_ADV_55$2006]Phpmybibli <=2.1 Multiple Remote File Inclusion Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -63,19 +68,9 @@
|
|||||||
"url": "http://attrition.org/pipermail/vim/2006-October/001087.html"
|
"url": "http://attrition.org/pipermail/vim/2006-October/001087.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20061019 CVE-2006-5402, fishy?",
|
"name": "phpmybibli-includepath-file-include(29627)",
|
||||||
"refsource" : "VIM",
|
"refsource": "XF",
|
||||||
"url" : "http://attrition.org/pipermail/vim/2006-October/001088.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29627"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://advisories.echo.or.id/adv/adv55-theday-2006.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://advisories.echo.or.id/adv/adv55-theday-2006.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.sigb.net/patch.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.sigb.net/patch.php"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20578",
|
"name": "20578",
|
||||||
@ -88,9 +83,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4064"
|
"url": "http://www.vupen.com/english/advisories/2006/4064"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpmybibli-includepath-file-include(29627)",
|
"name": "http://www.sigb.net/patch.php",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29627"
|
"url": "http://www.sigb.net/patch.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.echo.or.id/adv/adv55-theday-2006.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://advisories.echo.or.id/adv/adv55-theday-2006.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070525 Sun Java System Web Proxy Multiple Buffer Overflow Vulnerabilities",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=536"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102927",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102927-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#746889",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/746889"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24165",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24165"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35841",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/35841"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1957",
|
"name": "ADV-2007-1957",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/1957"
|
"url": "http://www.vupen.com/english/advisories/2007/1957"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1018130",
|
"name": "sun-java-web-socks-bo(34524)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securitytracker.com/id?1018130"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34524"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25405",
|
"name": "25405",
|
||||||
@ -93,9 +68,34 @@
|
|||||||
"url": "http://secunia.com/advisories/25405"
|
"url": "http://secunia.com/advisories/25405"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sun-java-web-socks-bo(34524)",
|
"name": "35841",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34524"
|
"url": "http://osvdb.org/35841"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#746889",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/746889"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102927",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102927-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070525 Sun Java System Web Proxy Multiple Buffer Overflow Vulnerabilities",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=536"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018130",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018130"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24165",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24165"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070529 RedLevel Advisory #23 - SalesCart Shopping Cart SQL Injection Vulnerability",
|
"name": "24226",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/469900/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/24226"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "salesacart-reorder2-sql-injection(34567)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34567"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20070613 Re: RedLevel Advisory #23 - SalesCart Shopping Cart SQL Injection Vulnerability",
|
"name": "20070613 Re: RedLevel Advisory #23 - SalesCart Shopping Cart SQL Injection Vulnerability",
|
||||||
@ -63,14 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/471409/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/471409/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20070614 Re: RedLevel Advisory #23 - SalesCart Shopping Cart SQL Injection Vulnerability",
|
"name": "2758",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/471415/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/2758"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24226",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24226"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "40145",
|
"name": "40145",
|
||||||
@ -78,14 +78,14 @@
|
|||||||
"url": "http://osvdb.org/40145"
|
"url": "http://osvdb.org/40145"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2758",
|
"name": "20070529 RedLevel Advisory #23 - SalesCart Shopping Cart SQL Injection Vulnerability",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/2758"
|
"url": "http://www.securityfocus.com/archive/1/469900/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "salesacart-reorder2-sql-injection(34567)",
|
"name": "20070614 Re: RedLevel Advisory #23 - SalesCart Shopping Cart SQL Injection Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34567"
|
"url": "http://www.securityfocus.com/archive/1/471415/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "4017",
|
"name": "43455",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://www.exploit-db.com/exploits/4017"
|
"url": "http://osvdb.org/43455"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31666",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31666"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "6329",
|
"name": "6329",
|
||||||
@ -67,20 +72,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24247"
|
"url": "http://www.securityfocus.com/bid/24247"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "43455",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/43455"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31666",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31666"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "acoustica-asx-m3u-bo(34647)",
|
"name": "acoustica-asx-m3u-bo(34647)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34647"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34647"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4017",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4017"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://groups.google.com/group/php-ids/browse_thread/thread/3ec15f69d6b3dba0"
|
"url": "http://groups.google.com/group/php-ids/browse_thread/thread/3ec15f69d6b3dba0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://ha.ckers.org/blog/20070702/ie60-protocol-guessing/",
|
"name": "45813",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://ha.ckers.org/blog/20070702/ie60-protocol-guessing/"
|
"url": "http://osvdb.org/45813"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sla.ckers.org/forum/read.php?2,13209,13218",
|
"name": "http://sla.ckers.org/forum/read.php?2,13209,13218",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.0x000000.com/?i=375"
|
"url": "http://www.0x000000.com/?i=375"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45813",
|
"name": "http://ha.ckers.org/blog/20070702/ie60-protocol-guessing/",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://osvdb.org/45813"
|
"url": "http://ha.ckers.org/blog/20070702/ie60-protocol-guessing/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/473187"
|
"url": "http://www.securityfocus.com/archive/1/473187"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "45808",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/45808"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070709 Re: [Eleytt] 7LIPIEC2007",
|
"name": "20070709 Re: [Eleytt] 7LIPIEC2007",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "24830",
|
"name": "24830",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24830"
|
"url": "http://www.securityfocus.com/bid/24830"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45808",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/45808"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070708 PHP Comet-Server",
|
"name": "2876",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/473188/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/2876"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36150",
|
"name": "36150",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://osvdb.org/36150"
|
"url": "http://osvdb.org/36150"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2876",
|
"name": "20070708 PHP Comet-Server",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/2876"
|
"url": "http://www.securityfocus.com/archive/1/473188/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/4685"
|
"url": "https://www.exploit-db.com/exploits/4685"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "39694",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/39694"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "rayzz-classheaderhandlerlib-file-include(38802)",
|
"name": "rayzz-classheaderhandlerlib-file-include(38802)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38802"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38802"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39694",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/39694"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "29580",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29580"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=202354",
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=202354",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=202354"
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=202354"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://johnst.org/sw/exiftags/CHANGES",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://johnst.org/sw/exiftags/CHANGES"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1533",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1533"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200712-17",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200712-17.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26892",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26892"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-4251",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4251"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28110",
|
"name": "28110",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28110"
|
"url": "http://secunia.com/advisories/28110"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1533",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1533"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28268",
|
"name": "28268",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28268"
|
"url": "http://secunia.com/advisories/28268"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29580",
|
"name": "GLSA-200712-17",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/29580"
|
"url": "http://security.gentoo.org/glsa/glsa-200712-17.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-4251",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/4251"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://johnst.org/sw/exiftags/CHANGES",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://johnst.org/sw/exiftags/CHANGES"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26892",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26892"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,35 +57,35 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/485642/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/485642/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4814",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4814"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.bugreport.ir/?/24",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.bugreport.ir/?/24"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27081",
|
"name": "27081",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27081"
|
"url": "http://www.securityfocus.com/bid/27081"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "39915",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/39915"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28300",
|
"name": "28300",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28300"
|
"url": "http://secunia.com/advisories/28300"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "39915",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/39915"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "bitweaver-edit-information-disclosure(39322)",
|
"name": "bitweaver-edit-information-disclosure(39322)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39322"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39322"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.bugreport.ir/?/24",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.bugreport.ir/?/24"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4814",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4814"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,56 +52,56 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-openoffice] 20100212 ./packages/openofficeorg/3.1.1/unstable r1866: merge 1:3.1.1-15+squeeze1",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.mail-archive.com/debian-openoffice@lists.debian.org/msg23178.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1995",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-1995"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:221",
|
"name": "MDVSA-2010:221",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2010:017",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-903-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-903-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38245",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/38245"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023588",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1023588"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "38695",
|
"name": "38695",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38695"
|
"url": "http://secunia.com/advisories/38695"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38921",
|
"name": "DSA-1995",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/38921"
|
"url": "http://www.debian.org/security/2010/dsa-1995"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1023588",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1023588"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-903-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-903-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2010:017",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-openoffice] 20100212 ./packages/openofficeorg/3.1.1/unstable r1866: merge 1:3.1.1-15+squeeze1",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.mail-archive.com/debian-openoffice@lists.debian.org/msg23178.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0635",
|
"name": "ADV-2010-0635",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0635"
|
"url": "http://www.vupen.com/english/advisories/2010/0635"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "38245",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/38245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38921",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38921"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2905",
|
"name": "ADV-2010-2905",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-0523",
|
"ID": "CVE-2010-0523",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4077",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4077"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-03-29-1",
|
"name": "APPLE-SA-2010-03-29-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4077",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4077"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100218 AST-2010-002: Dialplan injection vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/509608/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://svn.asterisk.org/svn/asterisk/branches/1.2/README-SERIOUSLY.bestpractices.txt",
|
"name": "http://svn.asterisk.org/svn/asterisk/branches/1.2/README-SERIOUSLY.bestpractices.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://svn.asterisk.org/svn/asterisk/branches/1.2/README-SERIOUSLY.bestpractices.txt"
|
"url": "http://svn.asterisk.org/svn/asterisk/branches/1.2/README-SERIOUSLY.bestpractices.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://downloads.digium.com/pub/security/AST-2010-002.html",
|
"name": "39096",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://downloads.digium.com/pub/security/AST-2010-002.html"
|
"url": "http://secunia.com/advisories/39096"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-3724",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037679.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1023637",
|
"name": "1023637",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1023637"
|
"url": "http://www.securitytracker.com/id?1023637"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-3724",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037679.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100218 AST-2010-002: Dialplan injection vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/509608/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "38641",
|
"name": "38641",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38641"
|
"url": "http://secunia.com/advisories/38641"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39096",
|
"name": "http://downloads.digium.com/pub/security/AST-2010-002.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/39096"
|
"url": "http://downloads.digium.com/pub/security/AST-2010-002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0439",
|
"name": "ADV-2010-0439",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-0906",
|
"ID": "CVE-2010-0906",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-1777",
|
"ID": "CVE-2010-1777",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4263",
|
"name": "oval:org.mitre.oval:def:6988",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://support.apple.com/kb/HT4263"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6988"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-07-19-1",
|
"name": "APPLE-SA-2010-07-19-1",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Jul/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Jul/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:6988",
|
"name": "http://support.apple.com/kb/HT4263",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6988"
|
"url": "http://support.apple.com/kb/HT4263"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100507 [Wintercore Research] Consona Products - Multiple vulnerabilities",
|
"name": "VU#602801",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/511176/100/0/threaded"
|
"url": "http://www.kb.cert.org/vuls/id/602801"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://wintercore.com/en/component/content/article/7-media/18-wintercore-releases-an-advisory-for-consona-products.html",
|
"name": "http://wintercore.com/en/component/content/article/7-media/18-wintercore-releases-an-advisory-for-consona-products.html",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.wintercore.com/downloads/rootedcon_0day.pdf"
|
"url": "http://www.wintercore.com/downloads/rootedcon_0day.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#602801",
|
"name": "20100507 [Wintercore Research] Consona Products - Multiple vulnerabilities",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/602801"
|
"url": "http://www.securityfocus.com/archive/1/511176/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2014-0503",
|
"ID": "CVE-2014-0503",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:0379",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00013.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:0387",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00014.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-08.html",
|
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-08.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "RHSA-2014:0289",
|
"name": "RHSA-2014:0289",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0289.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0289.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:0379",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00013.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2014:0387",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00014.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2014-0557",
|
"ID": "CVE-2014-0557",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201409-05",
|
"name": "GLSA-201409-05",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2014:1124",
|
"name": "61089",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
|
"url": "http://secunia.com/advisories/61089"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:1110",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:1130",
|
"name": "openSUSE-SU-2014:1130",
|
||||||
@ -83,19 +73,29 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/69701"
|
"url": "http://www.securityfocus.com/bid/69701"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030822",
|
"name": "openSUSE-SU-2014:1110",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1030822"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61089",
|
"name": "SUSE-SU-2014:1124",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/61089"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "adobe-flash-cve20140557-sec-bypass(95827)",
|
"name": "adobe-flash-cve20140557-sec-bypass(95827)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95827"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95827"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1030822",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030822"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-0922",
|
"ID": "CVE-2014-0922",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21670278",
|
"name": "ibm-messagesight-cve20140922-dos(92075)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21670278"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92075"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IC98692",
|
"name": "IC98692",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC98692"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC98692"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-messagesight-cve20140922-dos(92075)",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21670278",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/92075"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670278"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-1374",
|
"ID": "CVE-2014-1374",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,15 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140207 Re: CVE request: f2py insecure temporary file use",
|
"name": "FEDORA-2014-2387",
|
||||||
"refsource" : "MLIST",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/02/08/3"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128781.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "65440",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/65440"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/numpy/numpy/commit/0bb46c1448b0d3f5453d5182a17ea7ac5854ee15",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/numpy/numpy/commit/0bb46c1448b0d3f5453d5182a17ea7ac5854ee15"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737778",
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737778",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737778"
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737778"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/numpy/numpy/pull/4262",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/numpy/numpy/pull/4262"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1062009",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1062009",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,30 +88,15 @@
|
|||||||
"url": "https://github.com/numpy/numpy/blob/maintenance/1.8.x/doc/release/1.8.1-notes.rst"
|
"url": "https://github.com/numpy/numpy/blob/maintenance/1.8.x/doc/release/1.8.1-notes.rst"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/numpy/numpy/commit/0bb46c1448b0d3f5453d5182a17ea7ac5854ee15",
|
"name": "[oss-security] 20140207 Re: CVE request: f2py insecure temporary file use",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://github.com/numpy/numpy/commit/0bb46c1448b0d3f5453d5182a17ea7ac5854ee15"
|
"url": "http://www.openwall.com/lists/oss-security/2014/02/08/3"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/numpy/numpy/pull/4262",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/numpy/numpy/pull/4262"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2014-2289",
|
"name": "FEDORA-2014-2289",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128358.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128358.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-2387",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128781.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "65440",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/65440"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "numpy-cve20141859-symlink(91317)",
|
"name": "numpy-cve20141859-symlink(91317)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "68469",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/68469"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20140709 CVE-2014-4331 OctavoCMS reflected XSS vulnerability",
|
"name": "20140709 CVE-2014-4331 OctavoCMS reflected XSS vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "20140719 OctavoCMS (CVE-2014-4331) is not always site-specific",
|
"name": "20140719 OctavoCMS (CVE-2014-4331) is not always site-specific",
|
||||||
"refsource": "VIM",
|
"refsource": "VIM",
|
||||||
"url": "http://www.attrition.org/pipermail/vim/2014-July/002773.html"
|
"url": "http://www.attrition.org/pipermail/vim/2014-July/002773.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "68469",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/68469"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-4437",
|
"ID": "CVE-2014-4437",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/kb/HT6535",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/kb/HT6535"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2014-10-16-1",
|
"name": "APPLE-SA-2014-10-16-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "70627",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/70627"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031063",
|
"name": "1031063",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031063"
|
"url": "http://www.securitytracker.com/id/1031063"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/kb/HT6535",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/kb/HT6535"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "macosx-cve20144437-sec-bypass(97631)",
|
"name": "macosx-cve20144437-sec-bypass(97631)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97631"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97631"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70627",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/70627"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-4496",
|
"ID": "CVE-2014-4496",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,6 +62,26 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/HT204246"
|
"url": "http://support.apple.com/HT204246"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "72334",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72334"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-03-09-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-01-27-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1031652",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031652"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT204413",
|
"name": "https://support.apple.com/HT204413",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,26 +91,6 @@
|
|||||||
"name": "APPLE-SA-2015-01-27-1",
|
"name": "APPLE-SA-2015-01-27-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-01-27-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-03-09-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "72334",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72334"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031652",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031652"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2014-5426",
|
"ID": "CVE-2014-5426",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-329-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-329-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.opcsupport.com/link/portal/4164/4590/Article/3004/SECURITY-NOTIFICATION-OPC-Server-for-SCADA-DNP3-SN-2014-10-14-01",
|
"name": "http://www.opcsupport.com/link/portal/4164/4590/Article/3004/SECURITY-NOTIFICATION-OPC-Server-for-SCADA-DNP3-SN-2014-10-14-01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.opcsupport.com/link/portal/4164/4590/Article/3004/SECURITY-NOTIFICATION-OPC-Server-for-SCADA-DNP3-SN-2014-10-14-01"
|
"url": "http://www.opcsupport.com/link/portal/4164/4590/Article/3004/SECURITY-NOTIFICATION-OPC-Server-for-SCADA-DNP3-SN-2014-10-14-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-14-329-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-14-329-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,36 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140825 ntopng 1.2.0 XSS injection using monitored network traffic",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/533222/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20140903 Re: ntopng 1.2.0 XSS injection using monitored network traffic",
|
"name": "20140903 Re: ntopng 1.2.0 XSS injection using monitored network traffic",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/533332/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/533332/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34419",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/34419"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20140825 ntopng 1.2.0 XSS injection using monitored network traffic",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Aug/65"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20140903 Re: ntopng 1.2.0 XSS injection using monitored network traffic",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Sep/22"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20140909 Re: ntopng 1.2.0 XSS injection using monitored network traffic",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Sep/28"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/127995/ntopng-1.2.0-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/127995/ntopng-1.2.0-Cross-Site-Scripting.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -93,14 +68,14 @@
|
|||||||
"url": "http://www.ntop.org/ndpi/released-ndpi-1-5-1-and-ntopng-1-2-1/"
|
"url": "http://www.ntop.org/ndpi/released-ndpi-1-5-1-and-ntopng-1-2-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "69385",
|
"name": "20140909 Re: ntopng 1.2.0 XSS injection using monitored network traffic",
|
||||||
"refsource" : "BID",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/69385"
|
"url": "http://seclists.org/fulldisclosure/2014/Sep/28"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "110437",
|
"name": "ntopng-httpheader-xss(95461)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/show/osvdb/110437"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95461"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "60096",
|
"name": "60096",
|
||||||
@ -108,9 +83,34 @@
|
|||||||
"url": "http://secunia.com/advisories/60096"
|
"url": "http://secunia.com/advisories/60096"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ntopng-httpheader-xss(95461)",
|
"name": "110437",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95461"
|
"url": "http://osvdb.org/show/osvdb/110437"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140825 ntopng 1.2.0 XSS injection using monitored network traffic",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Aug/65"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140903 Re: ntopng 1.2.0 XSS injection using monitored network traffic",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Sep/22"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34419",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/34419"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "69385",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/69385"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140825 ntopng 1.2.0 XSS injection using monitored network traffic",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/533222/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5907",
|
"ID": "CVE-2014-5907",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#582497",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "VU#549057",
|
"name": "VU#549057",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/549057"
|
"url": "http://www.kb.cert.org/vuls/id/549057"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#582497",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.hackersb.cn/shenji/107.html"
|
"url": "http://www.hackersb.cn/shenji/107.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "95172",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95172"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/semplon/GeniXCMS/commit/d885eb20006099262c0278932b9f8aca3c1ac97f",
|
"name": "https://github.com/semplon/GeniXCMS/commit/d885eb20006099262c0278932b9f8aca3c1ac97f",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "https://github.com/semplon/GeniXCMS/issues/58",
|
"name": "https://github.com/semplon/GeniXCMS/issues/58",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/semplon/GeniXCMS/issues/58"
|
"url": "https://github.com/semplon/GeniXCMS/issues/58"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "95172",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/95172"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-10280",
|
"ID": "CVE-2016-10280",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-3231",
|
"ID": "CVE-2016-3231",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-372",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-372"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS16-078",
|
"name": "MS16-078",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-078"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-078"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "91116",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91116"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036105",
|
"name": "1036105",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036105"
|
"url": "http://www.securitytracker.com/id/1036105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-372",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-372"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "91116",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91116"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-3332",
|
"ID": "CVE-2016-3332",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1037252",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037252"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS16-134",
|
"name": "MS16-134",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "94008",
|
"name": "94008",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94008"
|
"url": "http://www.securityfocus.com/bid/94008"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037252",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037252"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-3351",
|
"ID": "CVE-2016-3351",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036789",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036789"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "92788",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92788"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.brokenbrowser.com/detecting-apps-mimetype-malware/",
|
"name": "https://www.brokenbrowser.com/detecting-apps-mimetype-malware/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,20 +77,10 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "92788",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92788"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036788",
|
"name": "1036788",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036788"
|
"url": "http://www.securitytracker.com/id/1036788"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036789",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036789"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "anemec@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-7041",
|
"ID": "CVE-2016-7041",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -68,21 +68,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7041",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7041"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:2822",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2822.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:2823",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2823.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:2937",
|
"name": "RHSA-2016:2937",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -98,10 +83,25 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94566"
|
"url": "http://www.securityfocus.com/bid/94566"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2822",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2822.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7041",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7041"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037406",
|
"name": "1037406",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037406"
|
"url": "http://www.securitytracker.com/id/1037406"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2823",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2823.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-8270",
|
"ID": "CVE-2016-8270",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-8489",
|
"ID": "CVE-2016-8489",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8638",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8638"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://ipsilon-project.org/advisory/CVE-2016-8638.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://ipsilon-project.org/advisory/CVE-2016-8638.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://ipsilon-project.org/release/2.1.0.html",
|
"name": "https://ipsilon-project.org/release/2.1.0.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://ipsilon-project.org/release/2.1.0.html"
|
"url": "https://ipsilon-project.org/release/2.1.0.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8638",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8638"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://pagure.io/ipsilon/c/511fa8b7001c2f9a42301aa1d4b85aaf170a461c",
|
"name": "https://pagure.io/ipsilon/c/511fa8b7001c2f9a42301aa1d4b85aaf170a461c",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://pagure.io/ipsilon/c/511fa8b7001c2f9a42301aa1d4b85aaf170a461c"
|
"url": "https://pagure.io/ipsilon/c/511fa8b7001c2f9a42301aa1d4b85aaf170a461c"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2809",
|
"name": "https://ipsilon-project.org/advisory/CVE-2016-8638.txt",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2809.html"
|
"url": "https://ipsilon-project.org/advisory/CVE-2016-8638.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "94439",
|
"name": "94439",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94439"
|
"url": "http://www.securityfocus.com/bid/94439"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2809",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2809.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[dev] 20170210 [SECURITY] CVE-2016-8737: Cross-site request forgery vulnerability in Apache Brooklyn",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.apache.org/thread.html/877813aaaa0e636adbc36106b89a54e0e6918f0884e9c8b67d5d5953@%3Cdev.brooklyn.apache.org%3E"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://brooklyn.apache.org/community/security/CVE-2016-8737.html",
|
"name": "https://brooklyn.apache.org/community/security/CVE-2016-8737.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"name": "96228",
|
"name": "96228",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96228"
|
"url": "http://www.securityfocus.com/bid/96228"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[dev] 20170210 [SECURITY] CVE-2016-8737: Cross-site request forgery vulnerability in Apache Brooklyn",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.apache.org/thread.html/877813aaaa0e636adbc36106b89a54e0e6918f0884e9c8b67d5d5953@%3Cdev.brooklyn.apache.org%3E"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://core.spip.net/projects/spip/repository/revisions/23290",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://core.spip.net/projects/spip/repository/revisions/23290"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94658",
|
"name": "94658",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1037392",
|
"name": "1037392",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037392"
|
"url": "http://www.securitytracker.com/id/1037392"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://core.spip.net/projects/spip/repository/revisions/23290",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://core.spip.net/projects/spip/repository/revisions/23290"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-9510",
|
"ID": "CVE-2016-9510",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-9775",
|
"ID": "CVE-2016-9775",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-3177-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-3177-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "94643",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/94643"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3739",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3739"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3738",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3738"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20161202 CVE request: tomcat privilege escalations in Debian packaging",
|
"name": "[oss-security] 20161202 CVE request: tomcat privilege escalations in Debian packaging",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,6 +82,11 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/12/02/10"
|
"url": "http://www.openwall.com/lists/oss-security/2016/12/02/10"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3177-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-3177-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845385",
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845385",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,31 +96,6 @@
|
|||||||
"name": "https://security.netapp.com/advisory/ntap-20180731-0002/",
|
"name": "https://security.netapp.com/advisory/ntap-20180731-0002/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20180731-0002/"
|
"url": "https://security.netapp.com/advisory/ntap-20180731-0002/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3738",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3738"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3739",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3739"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3177-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-3177-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3177-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-3177-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "94643",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/94643"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -85,15 +85,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106620",
|
"name": "106620",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106620"
|
"url": "http://www.securityfocus.com/bid/106620"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user