mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f016a7f1ad
commit
4c4626ac1e
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "vermillion-ftp-cwd-overflow(3543)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3543"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19991122 Remote DoS Attack in Vermillion FTP Daemon (VFTPD) v1.23 Vulnerability",
|
"name": "19991122 Remote DoS Attack in Vermillion FTP Daemon (VFTPD) v1.23 Vulnerability",
|
||||||
"refsource": "NTBUGTRAQ",
|
"refsource": "NTBUGTRAQ",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=94329968617085&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=94329968617085&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "vermillion-ftp-cwd-overflow(3543)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/3543"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "818",
|
"name": "818",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=93188174906513&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=93188174906513&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19990914 MacOS system encryption algorithm 3",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=93736667813924&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "519",
|
"name": "519",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/519"
|
"url": "http://www.securityfocus.com/bid/519"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19990914 MacOS system encryption algorithm 3",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=93736667813924&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050623 [ECHO_ADV_20$2005] Full path disclosure JAF CMS",
|
"name": "http://echo.or.id/adv/adv20-theday-2005.txt",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111954840611126&w=2"
|
"url": "http://echo.or.id/adv/adv20-theday-2005.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20050626 Re: [ECHO_ADV_20$2005] Full path disclosure JAF CMS",
|
"name": "20050626 Re: [ECHO_ADV_20$2005] Full path disclosure JAF CMS",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=111990004028512&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=111990004028512&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://echo.or.id/adv/adv20-theday-2005.txt",
|
"name": "20050623 [ECHO_ADV_20$2005] Full path disclosure JAF CMS",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://echo.or.id/adv/adv20-theday-2005.txt"
|
"url": "http://marc.info/?l=bugtraq&m=111954840611126&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.rgod.altervista.org/flatnuke.html"
|
"url": "http://www.rgod.altervista.org/flatnuke.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "18549",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/18549"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16330",
|
"name": "16330",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16330"
|
"url": "http://secunia.com/advisories/16330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18549",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/18549"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200509-03",
|
"name": "ADV-2005-1640",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200509-03.xml"
|
"url": "http://www.vupen.com/english/advisories/2005/1640"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=102631",
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=102631",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=102631"
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=102631"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2005-1640",
|
"name": "GLSA-200509-03",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/1640"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-03.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050914 Secunia Research: AVIRA Antivirus ACE Archive Handling Buffer Overflow",
|
"name": "14824",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=112671128224841&w=2"
|
"url": "http://www.securityfocus.com/bid/14824"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2005-43/advisory/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2005-43/advisory/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.avira.com/en/news/avira_desktop_for_windows_patched_against_vulnerability.html",
|
"name": "http://www.avira.com/en/news/avira_desktop_for_windows_patched_against_vulnerability.html",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://www.avira.com/en/news/avira_desktop_for_windows_patched_against_vulnerability.html"
|
"url": "http://www.avira.com/en/news/avira_desktop_for_windows_patched_against_vulnerability.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "14824",
|
"name": "http://secunia.com/secunia_research/2005-43/advisory/",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/14824"
|
"url": "http://secunia.com/secunia_research/2005-43/advisory/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16691",
|
"name": "16691",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16691/"
|
"url": "http://secunia.com/advisories/16691/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050914 Secunia Research: AVIRA Antivirus ACE Archive Handling Buffer Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=112671128224841&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20051014 CAID 33485 - Computer Associates iGateway debug mode HTTP GET request buffer overflow vulnerability",
|
"name": "15025",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0349.html"
|
"url": "http://www.securityfocus.com/bid/15025"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20051019 RE: CAID 33485 - Computer Associates iGateway debug mode HTTP GET request buffer overflow vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0418.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33485",
|
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33485",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33485"
|
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33485"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15025",
|
"name": "17085",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/15025"
|
"url": "http://secunia.com/advisories/17085"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19920",
|
"name": "19920",
|
||||||
@ -78,24 +73,29 @@
|
|||||||
"url": "http://www.osvdb.org/19920"
|
"url": "http://www.osvdb.org/19920"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015045",
|
"name": "20051014 CAID 33485 - Computer Associates iGateway debug mode HTTP GET request buffer overflow vulnerability",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://securitytracker.com/id?1015045"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0349.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17085",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17085"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "86",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/86"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "brightstor-igateway-http-get-bo(22560)",
|
"name": "brightstor-igateway-http-get-bo(22560)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22560"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22560"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015045",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015045"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20051019 RE: CAID 33485 - Computer Associates iGateway debug mode HTTP GET request buffer overflow vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0418.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "86",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/86"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://pridels0.blogspot.com/2005/11/softbiz-b2b-trading-marketplace-script.html",
|
"name": "21254",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://pridels0.blogspot.com/2005/11/softbiz-b2b-trading-marketplace-script.html"
|
"url": "http://www.osvdb.org/21254"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15652",
|
"name": "15652",
|
||||||
@ -68,14 +68,14 @@
|
|||||||
"url": "http://www.osvdb.org/21252"
|
"url": "http://www.osvdb.org/21252"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21253",
|
"name": "17808",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.osvdb.org/21253"
|
"url": "http://secunia.com/advisories/17808"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21254",
|
"name": "http://pridels0.blogspot.com/2005/11/softbiz-b2b-trading-marketplace-script.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.osvdb.org/21254"
|
"url": "http://pridels0.blogspot.com/2005/11/softbiz-b2b-trading-marketplace-script.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21255",
|
"name": "21255",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://www.osvdb.org/21255"
|
"url": "http://www.osvdb.org/21255"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17808",
|
"name": "21253",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/17808"
|
"url": "http://www.osvdb.org/21253"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070924 Re: New Zeroday published",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/480459/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4452",
|
"name": "4452",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -68,24 +63,29 @@
|
|||||||
"url": "http://www.foxitsoftware.com/pdf/reader/security.htm"
|
"url": "http://www.foxitsoftware.com/pdf/reader/security.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25785",
|
"name": "20070924 Re: New Zeroday published",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/25785"
|
"url": "http://www.securityfocus.com/archive/1/480459/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3265",
|
"name": "ADV-2007-3265",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/3265"
|
"url": "http://www.vupen.com/english/advisories/2007/3265"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "asktoolbar-shortformat-bo(36757)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36757"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26960",
|
"name": "26960",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26960"
|
"url": "http://secunia.com/advisories/26960"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "asktoolbar-shortformat-bo(36757)",
|
"name": "25785",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36757"
|
"url": "http://www.securityfocus.com/bid/25785"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4605",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4605"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26325",
|
"name": "26325",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26325"
|
"url": "http://www.securityfocus.com/bid/26325"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "vortexportal-cfgprogdir-file-include(38254)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38254"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3752",
|
"name": "ADV-2007-3752",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/3752"
|
"url": "http://www.vupen.com/english/advisories/2007/3752"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38489",
|
"name": "4605",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://osvdb.org/38489"
|
"url": "https://www.exploit-db.com/exploits/4605"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38490",
|
"name": "38490",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://osvdb.org/38490"
|
"url": "http://osvdb.org/38490"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "vortexportal-cfgprogdir-file-include(38254)",
|
"name": "38489",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38254"
|
"url": "http://osvdb.org/38489"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT3733",
|
"name": "43068",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.apple.com/kb/HT3733"
|
"url": "http://secunia.com/advisories/43068"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2009-08-11-1",
|
"name": "APPLE-SA-2009-08-11-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0212",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022720",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022720"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2011:002",
|
"name": "SUSE-SR:2011:002",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -73,19 +83,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/36024"
|
"url": "http://www.securityfocus.com/bid/36024"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1022720",
|
"name": "http://support.apple.com/kb/HT3733",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id?1022720"
|
"url": "http://support.apple.com/kb/HT3733"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43068",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43068"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0212",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "35651",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35651"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "256568",
|
"name": "256568",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "1020343",
|
"name": "1020343",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020343.1-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020343.1-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35651",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35651"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.packetstormsecurity.org/0909-exploits/coreftp_local.py.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.packetstormsecurity.org/0909-exploits/coreftp_local.py.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "58385",
|
"name": "58385",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/58385"
|
"url": "http://osvdb.org/58385"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "coreftp-hostname-bo(53488)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53488"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36872",
|
"name": "36872",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36872"
|
"url": "http://secunia.com/advisories/36872"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "coreftp-hostname-bo(53488)",
|
"name": "http://www.packetstormsecurity.org/0909-exploits/coreftp_local.py.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53488"
|
"url": "http://www.packetstormsecurity.org/0909-exploits/coreftp_local.py.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-3630",
|
"ID": "CVE-2009-3630",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20091023 Re: CVE id request: typo3",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=125632856206736&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016/",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016/"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "36801",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36801"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37122",
|
"name": "37122",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37122"
|
"url": "http://secunia.com/advisories/37122"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "typo3-url-hijacking(53920)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53920"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20091023 Re: CVE id request: typo3",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=125632856206736&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-3009",
|
"name": "ADV-2009-3009",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/3009"
|
"url": "http://www.vupen.com/english/advisories/2009/3009"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "typo3-url-hijacking(53920)",
|
"name": "36801",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53920"
|
"url": "http://www.securityfocus.com/bid/36801"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-0380",
|
"ID": "CVE-2015-0380",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,11 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "72236",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72236"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031579",
|
"name": "1031579",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "oracle-cpujan2015-cve20150380(100101)",
|
"name": "oracle-cpujan2015-cve20150380(100101)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100101"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100101"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72236",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72236"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2015-0823",
|
"ID": "CVE-2015-0823",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-23.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-23.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1098497",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1098497"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/khaledhosny/ots/commit/003c62d28ae438aa8943cb31535563397f838a2c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/khaledhosny/ots/commit/003c62d28ae438aa8943cb31535563397f838a2c"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201504-01",
|
"name": "GLSA-201504-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -82,6 +62,36 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1098497",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1098497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72754",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72754"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/khaledhosny/ots/commit/003c62d28ae438aa8943cb31535563397f838a2c",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/khaledhosny/ots/commit/003c62d28ae438aa8943cb31535563397f838a2c"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1031791",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031791"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-23.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-23.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0570",
|
"name": "openSUSE-SU-2015:0570",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -91,16 +101,6 @@
|
|||||||
"name": "USN-2505-1",
|
"name": "USN-2505-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2505-1"
|
"url": "http://www.ubuntu.com/usn/USN-2505-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "72754",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72754"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031791",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031791"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150122 CVE-2015-1177-xss-exponent",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534528/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/130058/Exponent-CMS-2.3.2-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/130058/Exponent-CMS-2.3.2-Cross-Site-Scripting.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/130058/Exponent-CMS-2.3.2-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/130058/Exponent-CMS-2.3.2-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20150122 CVE-2015-1177-xss-exponent",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/534528/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "72274",
|
"name": "72274",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "71984",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/71984"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20150111 CVE request: TYPO3-EXT-SA-2015-001, TYPO3-EXT-SA-2015-002, TYPO3-EXT-SA-2015-003",
|
"name": "[oss-security] 20150111 CVE request: TYPO3-EXT-SA-2015-001, TYPO3-EXT-SA-2015-002, TYPO3-EXT-SA-2015-003",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/11/7"
|
"url": "http://www.openwall.com/lists/oss-security/2015/01/11/7"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150127 Re: CVE request: TYPO3-EXT-SA-2015-001, TYPO3-EXT-SA-2015-002, TYPO3-EXT-SA-2015-003",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/27/31"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-002/",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-002/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-002/"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-002/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71984",
|
"name": "[oss-security] 20150127 Re: CVE request: TYPO3-EXT-SA-2015-001, TYPO3-EXT-SA-2015-002, TYPO3-EXT-SA-2015-003",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/71984"
|
"url": "http://www.openwall.com/lists/oss-security/2015/01/27/31"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://xenbits.xen.org/xsa/advisory-136.html",
|
"name": "75149",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://xenbits.xen.org/xsa/advisory-136.html"
|
"url": "http://www.securityfocus.com/bid/75149"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.citrix.com/article/CTX201145",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.citrix.com/article/CTX201145"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3286",
|
"name": "DSA-3286",
|
||||||
@ -68,49 +63,54 @@
|
|||||||
"url": "http://www.debian.org/security/2015/dsa-3286"
|
"url": "http://www.debian.org/security/2015/dsa-3286"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201604-03",
|
"name": "SUSE-SU-2015:1156",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SUSE",
|
||||||
"url" : "https://security.gentoo.org/glsa/201604-03"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1643",
|
"name": "SUSE-SU-2015:1643",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1032569",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032569"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1206",
|
"name": "SUSE-SU-2015:1206",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1042",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1045",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1156",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1157",
|
"name": "SUSE-SU-2015:1157",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "75149",
|
"name": "http://support.citrix.com/article/CTX201145",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/75149"
|
"url": "http://support.citrix.com/article/CTX201145"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032569",
|
"name": "SUSE-SU-2015:1045",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1032569"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://xenbits.xen.org/xsa/advisory-136.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://xenbits.xen.org/xsa/advisory-136.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201604-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201604-03"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1042",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4320",
|
"ID": "CVE-2015-4320",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150813 Cisco TelePresence Video Communication Server Expressway Information Disclosure Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=40441"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "76350",
|
"name": "76350",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1033284",
|
"name": "1033284",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033284"
|
"url": "http://www.securitytracker.com/id/1033284"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150813 Cisco TelePresence Video Communication Server Expressway Information Disclosure Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40441"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-4605",
|
"ID": "CVE-2015-4605",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
"name": "RHSA-2015:1187",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=f938112c495b0d26572435c0be73ac0bfe642ecd",
|
"name": "1032709",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=f938112c495b0d26572435c0be73ac0bfe642ecd"
|
"url": "http://www.securitytracker.com/id/1032709"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://php.net/ChangeLog-5.php",
|
"name": "RHSA-2015:1186",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://php.net/ChangeLog-5.php"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.php.net/bug.php?id=68819",
|
"name": "https://bugs.php.net/bug.php?id=68819",
|
||||||
@ -77,30 +77,30 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1187",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1135",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1186",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75233",
|
"name": "75233",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75233"
|
"url": "http://www.securityfocus.com/bid/75233"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032709",
|
"name": "http://php.net/ChangeLog-5.php",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032709"
|
"url": "http://php.net/ChangeLog-5.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.php.net/?p=php-src.git;a=commit;h=f938112c495b0d26572435c0be73ac0bfe642ecd",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.php.net/?p=php-src.git;a=commit;h=f938112c495b0d26572435c0be73ac0bfe642ecd"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1135",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "37257",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/37257/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75312",
|
"name": "75312",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75312"
|
"url": "http://www.securityfocus.com/bid/75312"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37257",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/37257/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102676",
|
"name": "102676",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102676"
|
"url": "http://www.securityfocus.com/bid/102676"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040214",
|
"name": "1040214",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -70,15 +70,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "104793",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/104793"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1041307",
|
"name": "1041307",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041307"
|
"url": "http://www.securitytracker.com/id/1041307"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "104793",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/104793"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2019-5779",
|
"ID": "CVE-2019-5779",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -59,14 +59,9 @@
|
|||||||
"url": "https://crbug.com/904219"
|
"url": "https://crbug.com/904219"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
"name": "106767",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
"url": "http://www.securityfocus.com/bid/106767"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4395",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2019/dsa-4395"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2019:0309",
|
"name": "RHSA-2019:0309",
|
||||||
@ -74,9 +69,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2019:0309"
|
"url": "https://access.redhat.com/errata/RHSA-2019:0309"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "106767",
|
"name": "DSA-4395",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/106767"
|
"url": "https://www.debian.org/security/2019/dsa-4395"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user