mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c112b27671
commit
45c61824d6
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm"
|
||||
},
|
||||
{
|
||||
"name": "20000106 Phorum 3.0.7 exploits and IDS signatures",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://hispahack.ccc.de/mi020.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hispahack.ccc.de/mi020.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.caughq.org/advisories/CAU-2005-0006.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.caughq.org/advisories/CAU-2005-0006.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security-focus.com/advisories/8684",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.security-focus.com/advisories/8684"
|
||||
"name": "15636",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15636"
|
||||
},
|
||||
{
|
||||
"name": "13915",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13915"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-focus.com/advisories/8684",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.security-focus.com/advisories/8684"
|
||||
},
|
||||
{
|
||||
"name": "http://www.caughq.org/advisories/CAU-2005-0006.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.caughq.org/advisories/CAU-2005-0006.txt"
|
||||
},
|
||||
{
|
||||
"name": "1014132",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014132"
|
||||
},
|
||||
{
|
||||
"name" : "15636",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "14374",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14374"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:745",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-745.html"
|
||||
},
|
||||
{
|
||||
"name": "20050725 Help poor children in Uganda",
|
||||
"refsource": "FULLDISC",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.guninski.com/where_do_you_want_billg_to_go_today_5.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:745",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-745.html"
|
||||
},
|
||||
{
|
||||
"name" : "14374",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14374"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11302",
|
||||
"refsource": "OVAL",
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2005-11-29",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=302847"
|
||||
},
|
||||
{
|
||||
"name" : "15647",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15647"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2659",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2659"
|
||||
},
|
||||
{
|
||||
"name" : "21277",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21277"
|
||||
},
|
||||
{
|
||||
"name" : "1015293",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015293"
|
||||
"name": "macos-syslog-forgery(23344)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23344"
|
||||
},
|
||||
{
|
||||
"name": "17813",
|
||||
@ -83,9 +63,29 @@
|
||||
"url": "http://secunia.com/advisories/17813"
|
||||
},
|
||||
{
|
||||
"name" : "macos-syslog-forgery(23344)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23344"
|
||||
"name": "ADV-2005-2659",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2659"
|
||||
},
|
||||
{
|
||||
"name": "1015293",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015293"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-11-29",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=302847"
|
||||
},
|
||||
{
|
||||
"name": "21277",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21277"
|
||||
},
|
||||
{
|
||||
"name": "15647",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15647"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,61 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "17784",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17784"
|
||||
},
|
||||
{
|
||||
"name": "20051201 WebCalendar Multiple Vulnerabilities.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/418286/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20051128 WebCalendar Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/417900/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21219",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21219"
|
||||
},
|
||||
{
|
||||
"name": "19240",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19240"
|
||||
},
|
||||
{
|
||||
"name": "webcalendar-multiple-scripts-sql-injection(23369)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23369"
|
||||
},
|
||||
{
|
||||
"name": "21218",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21218"
|
||||
},
|
||||
{
|
||||
"name": "21217",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21217"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2643",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2643"
|
||||
},
|
||||
{
|
||||
"name": "215",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/215"
|
||||
},
|
||||
{
|
||||
"name": "21216",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21216"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ush.it/2005/11/28/webcalendar-multiple-vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
@ -68,9 +118,14 @@
|
||||
"url": "http://sourceforge.net/forum/forum.php?thread_id=1392833&forum_id=11587"
|
||||
},
|
||||
{
|
||||
"name" : "20051201 WebCalendar Multiple Vulnerabilities.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/418286/100/0/threaded"
|
||||
"name": "15608",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15608"
|
||||
},
|
||||
{
|
||||
"name": "15662",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15662"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1002",
|
||||
@ -81,61 +136,6 @@
|
||||
"name": "15606",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15606"
|
||||
},
|
||||
{
|
||||
"name" : "15662",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15662"
|
||||
},
|
||||
{
|
||||
"name" : "15608",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15608"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2643",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2643"
|
||||
},
|
||||
{
|
||||
"name" : "21216",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21216"
|
||||
},
|
||||
{
|
||||
"name" : "21217",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21217"
|
||||
},
|
||||
{
|
||||
"name" : "21218",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21218"
|
||||
},
|
||||
{
|
||||
"name" : "21219",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21219"
|
||||
},
|
||||
{
|
||||
"name" : "17784",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17784"
|
||||
},
|
||||
{
|
||||
"name" : "19240",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19240"
|
||||
},
|
||||
{
|
||||
"name" : "215",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/215"
|
||||
},
|
||||
{
|
||||
"name" : "webcalendar-multiple-scripts-sql-injection(23369)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23369"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "26036",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26036"
|
||||
},
|
||||
{
|
||||
"name": "20071010 Vulnerabilities digest",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityvulns.ru/Sdocument4.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://securityvulns.ru/Sdocument4.html"
|
||||
"name": "26046",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26046"
|
||||
},
|
||||
{
|
||||
"name" : "26036",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26036"
|
||||
"name": "3216",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3216"
|
||||
},
|
||||
{
|
||||
"name": "26041",
|
||||
@ -73,9 +78,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/26041"
|
||||
},
|
||||
{
|
||||
"name" : "26046",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26046"
|
||||
"name": "43494",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43494"
|
||||
},
|
||||
{
|
||||
"name": "http://securityvulns.ru/Sdocument4.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://securityvulns.ru/Sdocument4.html"
|
||||
},
|
||||
{
|
||||
"name": "43491",
|
||||
@ -86,16 +96,6 @@
|
||||
"name": "43492",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43492"
|
||||
},
|
||||
{
|
||||
"name" : "43494",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/43494"
|
||||
},
|
||||
{
|
||||
"name" : "3216",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,26 +62,26 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://joomlacode.org/gf/project/joomla/tracker/?action=TrackerItemEdit&tracker_item_id=5654"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.joomla.org/content/view/3670/78/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.joomla.org/content/view/3670/78/"
|
||||
},
|
||||
{
|
||||
"name" : "24663",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24663"
|
||||
},
|
||||
{
|
||||
"name": "37173",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37173"
|
||||
},
|
||||
{
|
||||
"name": "http://www.joomla.org/content/view/3670/78/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.joomla.org/content/view/3670/78/"
|
||||
},
|
||||
{
|
||||
"name": "25804",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25804"
|
||||
},
|
||||
{
|
||||
"name": "24663",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24663"
|
||||
},
|
||||
{
|
||||
"name": "joomla-section-manager-xss(35119)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-1816",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1816"
|
||||
},
|
||||
{
|
||||
"name": "20090706 Medium security hole in TekRADIUS",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.nth-dimension.org.uk/utils/get.php?downloadsid=56",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nth-dimension.org.uk/utils/get.php?downloadsid=56"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1816",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1816"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0907-exploits/rentventory-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0907-exploits/rentventory-xss.txt"
|
||||
"name": "ADV-2009-1835",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1835"
|
||||
},
|
||||
{
|
||||
"name": "35749",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/35749"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1835",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1835"
|
||||
"name": "http://packetstormsecurity.org/0907-exploits/rentventory-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/rentventory-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090811 AST-2009-005: Remote Crash Vulnerability in SIP channel driver",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/505669/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://labs.mudynamics.com/advisories/MU-200908-01.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://labs.mudynamics.com/advisories/MU-200908-01.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2229",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2229"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.digium.com/pub/security/AST-2009-005.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,6 +72,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36015"
|
||||
},
|
||||
{
|
||||
"name": "20090811 AST-2009-005: Remote Crash Vulnerability in SIP channel driver",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/505669/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1022705",
|
||||
"refsource": "SECTRACK",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "36227",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36227"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2229",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2229"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/cjdynamicpoll-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "56181",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/56181"
|
||||
},
|
||||
{
|
||||
"name": "35799",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35799"
|
||||
},
|
||||
{
|
||||
"name": "56181",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56181"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1983",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2009-3796",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,100 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-19.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=543857",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=543857"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4004"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-01-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1657",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1657.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1658",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1658.html"
|
||||
},
|
||||
{
|
||||
"name" : "1021716",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021716.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:062",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-343A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-343A.html"
|
||||
},
|
||||
{
|
||||
"name" : "37199",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37199"
|
||||
},
|
||||
{
|
||||
"name" : "60886",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/60886"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7460",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7460"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7763",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7763"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16216",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16216"
|
||||
},
|
||||
{
|
||||
"name" : "1023306",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023306"
|
||||
},
|
||||
{
|
||||
"name": "1023307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023307"
|
||||
},
|
||||
{
|
||||
"name" : "37584",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37584"
|
||||
"name": "http://support.apple.com/kb/HT4004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4004"
|
||||
},
|
||||
{
|
||||
"name" : "37902",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37902"
|
||||
"name": "1021716",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021716.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "38241",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38241"
|
||||
"name": "oval:org.mitre.oval:def:16216",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16216"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-01-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3456",
|
||||
@ -153,14 +88,79 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3456"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0173",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0173"
|
||||
"name": "SUSE-SA:2009:062",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=543857",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=543857"
|
||||
},
|
||||
{
|
||||
"name": "flash-air-data-code-execution(54632)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54632"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7763",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7763"
|
||||
},
|
||||
{
|
||||
"name": "37584",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37584"
|
||||
},
|
||||
{
|
||||
"name": "60886",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/60886"
|
||||
},
|
||||
{
|
||||
"name": "37902",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37902"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-19.html"
|
||||
},
|
||||
{
|
||||
"name": "1023306",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023306"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1658",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1658.html"
|
||||
},
|
||||
{
|
||||
"name": "TA09-343A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-343A.html"
|
||||
},
|
||||
{
|
||||
"name": "38241",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38241"
|
||||
},
|
||||
{
|
||||
"name": "37199",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37199"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0173",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0173"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7460",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7460"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0621",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "72635",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72635"
|
||||
},
|
||||
{
|
||||
"name": "cisco-telepresence-cve20150621-dos(100936)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100936"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37495",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0621"
|
||||
},
|
||||
{
|
||||
"name" : "72635",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72635"
|
||||
},
|
||||
{
|
||||
"name": "1031756",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031756"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-telepresence-cve20150621-dos(100936)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100936"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-0900",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jvn.jp/en/jp/JVN74547976/995592/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000043",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000043"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nishishi.com/cgi/ftsb/20150321.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "JVN#74547976",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN74547976/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2015-000043",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000043"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1710",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-043",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043"
|
||||
"name": "1032282",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032282"
|
||||
},
|
||||
{
|
||||
"name": "74513",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/74513"
|
||||
},
|
||||
{
|
||||
"name" : "1032282",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032282"
|
||||
"name": "MS15-043",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3779",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "76340",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76340"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "76340",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76340"
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "1033276",
|
||||
|
@ -52,46 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[linux-kernel] 20150513 [PATCH 0/4] ozwpan: Four remote packet-of-death vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lkml.org/lkml/2015/5/13/739"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/06/05/7"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2989-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2989-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2998-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2998-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3000-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3000-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3001-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3001-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3002-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3002-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3003-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3003-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3004-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -101,6 +61,46 @@
|
||||
"name": "74669",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74669"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20150513 [PATCH 0/4] ozwpan: Four remote packet-of-death vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lkml.org/lkml/2015/5/13/739"
|
||||
},
|
||||
{
|
||||
"name": "USN-3001-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3001-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3000-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3000-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3002-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3002-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2989-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2989-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/06/05/7"
|
||||
},
|
||||
{
|
||||
"name": "USN-3003-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3003-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2998-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2998-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4218",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39494"
|
||||
},
|
||||
{
|
||||
"name" : "75377",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75377"
|
||||
},
|
||||
{
|
||||
"name": "1032711",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032711"
|
||||
},
|
||||
{
|
||||
"name": "75377",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75377"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "72959",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72959"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://www.drupal.org/node/2445967",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2445967"
|
||||
},
|
||||
{
|
||||
"name" : "72959",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72959"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150708 hostapd/wpa_supplicant - Incomplete WPS and P2P NFC NDEF record payload length validation",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/02/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://w1.fi/security/2015-5/incomplete-wps-and-p2p-nfc-ndef-record-payload-length-validation.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://w1.fi/security/2015-5/incomplete-wps-and-p2p-nfc-ndef-record-payload-length-validation.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://w1.fi/cgit/hostap/plain/hostapd/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://w1.fi/cgit/hostap/plain/hostapd/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "https://w1.fi/cgit/hostap/plain/wpa_supplicant/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://w1.fi/cgit/hostap/plain/wpa_supplicant/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3397",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3397"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1912",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1920",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00041.html"
|
||||
"name": "https://w1.fi/cgit/hostap/plain/wpa_supplicant/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://w1.fi/cgit/hostap/plain/wpa_supplicant/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "75604",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75604"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1920",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00041.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150708 hostapd/wpa_supplicant - Incomplete WPS and P2P NFC NDEF record payload length validation",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/02/5"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3397",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3397"
|
||||
},
|
||||
{
|
||||
"name": "http://w1.fi/security/2015-5/incomplete-wps-and-p2p-nfc-ndef-record-payload-length-validation.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://w1.fi/security/2015-5/incomplete-wps-and-p2p-nfc-ndef-record-payload-length-validation.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8205",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8208",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8456",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "1034318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034318"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/libgd/libgd/issues/173",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libgd/libgd/issues/173"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libgd/libgd/commit/4751b606fa38edc456d627140898a7ec679fcc24",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libgd/libgd/commit/4751b606fa38edc456d627140898a7ec679fcc24"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,29 +78,14 @@
|
||||
"url": "https://bugs.php.net/bug.php?id=70064"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libgd/libgd/commit/4751b606fa38edc456d627140898a7ec679fcc24",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libgd/libgd/commit/4751b606fa38edc456d627140898a7ec679fcc24"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libgd/libgd/issues/173",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libgd/libgd/issues/173"
|
||||
"name": "USN-2987-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2987-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3587",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3587"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2750",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2987-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2987-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-5017",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160916 [SECURITY] CVE-2016-5017: Buffer overflow vulnerability in ZooKeeper C cli shell",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/17/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/138755/ZooKeeper-3.4.8-3.5.2-Buffer-Overflow.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/138755/ZooKeeper-3.4.8-3.5.2-Buffer-Overflow.html"
|
||||
"name": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git-wip-us.apache.org/repos/asf?p=zookeeper.git;a=commitdiff;h=27ecf981a15554dc8e64a28630af7a5c9e2bdf4f",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://git-wip-us.apache.org/repos/asf?p=zookeeper.git;a=commitdiff;h=27ecf981a15554dc8e64a28630af7a5c9e2bdf4f"
|
||||
},
|
||||
{
|
||||
"name" : "https://git-wip-us.apache.org/repos/asf?p=zookeeper.git;a=commitdiff;h=f09154d6648eeb4ec5e1ac8a2bacbd2f8c87c14a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git-wip-us.apache.org/repos/asf?p=zookeeper.git;a=commitdiff;h=f09154d6648eeb4ec5e1ac8a2bacbd2f8c87c14a"
|
||||
"name": "[oss-security] 20160916 [SECURITY] CVE-2016-5017: Buffer overflow vulnerability in ZooKeeper C cli shell",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/17/3"
|
||||
},
|
||||
{
|
||||
"name": "93044",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93044"
|
||||
},
|
||||
{
|
||||
"name": "https://zookeeper.apache.org/security.html#CVE-2016-5017",
|
||||
@ -78,14 +78,14 @@
|
||||
"url": "https://zookeeper.apache.org/security.html#CVE-2016-5017"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
|
||||
"name": "http://packetstormsecurity.com/files/138755/ZooKeeper-3.4.8-3.5.2-Buffer-Overflow.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/138755/ZooKeeper-3.4.8-3.5.2-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "93044",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93044"
|
||||
"name": "https://git-wip-us.apache.org/repos/asf?p=zookeeper.git;a=commitdiff;h=f09154d6648eeb4ec5e1ac8a2bacbd2f8c87c14a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git-wip-us.apache.org/repos/asf?p=zookeeper.git;a=commitdiff;h=f09154d6648eeb4ec5e1ac8a2bacbd2f8c87c14a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-5085",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kb.cert.org/vuls/id/BLUU-A9SQRS",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/BLUU-A9SQRS"
|
||||
},
|
||||
{
|
||||
"name": "https://community.rapid7.com/community/infosec/blog/2016/10/04/r7-2016-07-multiple-vulnerabilities-in-animas-onetouch-ping-insulin-pump",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.rapid7.com/community/infosec/blog/2016/10/04/r7-2016-07-multiple-vulnerabilities-in-animas-onetouch-ping-insulin-pump"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/BLUU-A9SQRS",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.kb.cert.org/vuls/id/BLUU-A9SQRS"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-16-279-01",
|
||||
"refsource": "MISC",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160713 Open-Xchange Security Advisory 2016-07-13",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538892/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/137894/Open-Xchange-App-Suite-7.8.1-Cross-Site-Scripting.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://packetstormsecurity.com/files/137894/Open-Xchange-App-Suite-7.8.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "91775",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91775"
|
||||
"name": "20160713 Open-Xchange Security Advisory 2016-07-13",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538892/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1036296",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036296"
|
||||
},
|
||||
{
|
||||
"name": "91775",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91775"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2257",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
|
||||
"name": "103018",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103018"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2589129",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2589129"
|
||||
},
|
||||
{
|
||||
"name" : "103018",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103018"
|
||||
"name": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "102643",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102643"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "1040206",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -61,16 +61,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "103839",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103839"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "1040691",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040316",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040316"
|
||||
},
|
||||
{
|
||||
"name": "https://developer.joomla.org/security-centre/721-20180104-core-xss-vulnerability.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "102918",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102918"
|
||||
},
|
||||
{
|
||||
"name" : "1040316",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040316"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libming/libming/issues/116",
|
||||
"refsource": "MISC",
|
||||
|
Loading…
x
Reference in New Issue
Block a user