mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ef0176afac
commit
4d3cda7f5e
@ -58,15 +58,30 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/457453/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/457453/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20070121 Re: Virginity Security Advisory 2007-001 : T-Com Speedport 500V Login bypass",
|
"name": "32995",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/457645/100/0/threaded"
|
"url": "http://osvdb.org/32995"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20070122 Re: Virginity Security Advisory 2007-001 : T-Com Speedport 500V Login bypass",
|
"name": "20070122 Re: Virginity Security Advisory 2007-001 : T-Com Speedport 500V Login bypass",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/457656/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/457656/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070121 Re: Virginity Security Advisory 2007-001 : T-Com Speedport 500V Login bypass",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/457645/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "tcom-login-authentication-bypass(31621)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31621"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23853",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23853"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070216 Re: Virginity Security Advisory 2007-001 : T-Com Speedport 500V Login bypass",
|
"name": "20070216 Re: Virginity Security Advisory 2007-001 : T-Com Speedport 500V Login bypass",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -76,21 +91,6 @@
|
|||||||
"name": "22160",
|
"name": "22160",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/22160"
|
"url": "http://www.securityfocus.com/bid/22160"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32995",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/32995"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23853",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23853"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "tcom-login-authentication-bypass(31621)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31621"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "flip-previewtheme-file-include(32174)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32174"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3266",
|
"name": "3266",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/3266"
|
"url": "https://www.exploit-db.com/exploits/3266"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "22385",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22385"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0476",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0476"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35748",
|
"name": "35748",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/35748"
|
"url": "http://osvdb.org/35748"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "flip-previewtheme-file-include(32174)",
|
"name": "ADV-2007-0476",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32174"
|
"url": "http://www.vupen.com/english/advisories/2007/0476"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22385",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22385"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "3827",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3827"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35738",
|
"name": "35738",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/35738"
|
"url": "http://osvdb.org/35738"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25085",
|
"name": "3827",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/25085"
|
"url": "https://www.exploit-db.com/exploits/3827"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "sendcard-sendcard-file-include(33995)",
|
"name": "sendcard-sendcard-file-include(33995)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33995"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33995"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25085",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25085"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070508 AP Newspower software <=4.0.1 allows remote data manipulation",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/467962/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36251",
|
"name": "36251",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "2679",
|
"name": "2679",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2679"
|
"url": "http://securityreason.com/securityalert/2679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070508 AP Newspower software <=4.0.1 allows remote data manipulation",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/467962/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070616 Sitellite cms <= 4.2.12 RFI Vuln",
|
"name": "20070614 Sitellite CMS <= 4.2.12 (559668.php) Remote File Inclusion Vulnerability",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VIM",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/471540/100/0/threaded"
|
"url": "http://www.attrition.org/pipermail/vim/2007-June/001658.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20070619 Re: Sitellite cms <= 4.2.12 RFI Vuln",
|
"name": "20070619 Re: Sitellite cms <= 4.2.12 RFI Vuln",
|
||||||
@ -67,16 +67,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/4071"
|
"url": "https://www.exploit-db.com/exploits/4071"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20070614 Sitellite CMS <= 4.2.12 (559668.php) Remote File Inclusion Vulnerability",
|
|
||||||
"refsource" : "VIM",
|
|
||||||
"url" : "http://www.attrition.org/pipermail/vim/2007-June/001658.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070614 Sitellite CMS <= 4.2.12 (559668.php) Remote File Inclusion Vulnerability",
|
|
||||||
"refsource" : "VIM",
|
|
||||||
"url" : "http://www.attrition.org/pipermail/vim/2007-June/001659.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24474",
|
"name": "24474",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -87,15 +77,25 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36816"
|
"url": "http://osvdb.org/36816"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "sitellite-forumlib-file-include(34860)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34860"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070616 Sitellite cms <= 4.2.12 RFI Vuln",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/471540/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2207",
|
"name": "ADV-2007-2207",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/2207"
|
"url": "http://www.vupen.com/english/advisories/2007/2207"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sitellite-forumlib-file-include(34860)",
|
"name": "20070614 Sitellite CMS <= 4.2.12 (559668.php) Remote File Inclusion Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "VIM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34860"
|
"url": "http://www.attrition.org/pipermail/vim/2007-June/001659.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.jwz.org/xscreensaver/faq.html#root-lock"
|
"url": "http://www.jwz.org/xscreensaver/faq.html#root-lock"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "101338",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101338-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36586",
|
"name": "36586",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36586"
|
"url": "http://osvdb.org/36586"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "101338",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101338-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:2037",
|
"name": "oval:org.mitre.oval:def:2037",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -52,31 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4087",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4087"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSA:2009-116-02",
|
"name": "SSA:2009-116-02",
|
||||||
"refsource": "SLACKWARE",
|
"refsource": "SLACKWARE",
|
||||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.285737"
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.285737"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24579",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24579"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37479",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/37479"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25759",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25759"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34870",
|
"name": "34870",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -86,6 +66,26 @@
|
|||||||
"name": "bitchx-hook-command-execution(34969)",
|
"name": "bitchx-hook-command-execution(34969)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34969"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34969"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4087",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4087"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24579",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24579"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25759",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25759"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37479",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/37479"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,30 +57,30 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://pridels-team.blogspot.com/2007/06/directadmin-xss-vuln.html"
|
"url": "http://pridels-team.blogspot.com/2007/06/directadmin-xss-vuln.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "25881",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25881"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24688",
|
"name": "24688",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24688"
|
"url": "http://www.securityfocus.com/bid/24688"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2389",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2389"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36339",
|
"name": "36339",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36339"
|
"url": "http://osvdb.org/36339"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "25881",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25881"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "directadmin-domain-xss(35177)",
|
"name": "directadmin-domain-xss(35177)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35177"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35177"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2389",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2389"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070703 Security on AIR: Local file access through JavaScript",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/472733/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "41473",
|
"name": "41473",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/41473"
|
"url": "http://osvdb.org/41473"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070703 Security on AIR: Local file access through JavaScript",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/472733/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "41474",
|
"name": "41474",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -53,199 +53,59 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307177",
|
"name": "RHSA-2008:0132",
|
||||||
"refsource" : "MISC",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307177"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0132.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.cisco.com/warp/public/707/cisco-sr-20070725-jsse.shtml",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sr-20070725-jsse.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-12-14",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "BEA07-178.00",
|
|
||||||
"refsource" : "BEA",
|
|
||||||
"url" : "http://dev2dev.bea.com/pub/advisory/249"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070725 Vulnerability in Java Secure Socket Extension",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a008088bd19.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200709-15",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02288",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01269450"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT071465",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01269450"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2007:0818",
|
"name": "RHSA-2007:0818",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0818.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0818.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0956",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0956.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:1086",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1086.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0132",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0132.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0100",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0100.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102997",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102997-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:025",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24846",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24846"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36663",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36663"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10634",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10634"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2495",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2495"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2660",
|
"name": "ADV-2007-2660",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/2660"
|
"url": "http://www.vupen.com/english/advisories/2007/2660"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3009",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3009"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3861",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3861"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-4224",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4224"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018357",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018357"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26015",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26015"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26221",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26221"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26314",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26314"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26631",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26631"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26933",
|
"name": "26933",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26933"
|
"url": "http://secunia.com/advisories/26933"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27203",
|
"name": "http://docs.info.apple.com/article.html?artnum=307177",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/27203"
|
"url": "http://docs.info.apple.com/article.html?artnum=307177"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26645",
|
"name": "24846",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/26645"
|
"url": "http://www.securityfocus.com/bid/24846"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27635",
|
"name": "26314",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/27635"
|
"url": "http://secunia.com/advisories/26314"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27716",
|
"name": "oval:org.mitre.oval:def:10634",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/27716"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10634"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28056",
|
"name": "http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/28056"
|
"url": "http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28115",
|
"name": "20070725 Vulnerability in Java Secure Socket Extension",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CISCO",
|
||||||
"url" : "http://secunia.com/advisories/28115"
|
"url": "http://www.cisco.com/en/US/products/products_security_response09186a008088bd19.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28777",
|
"name": "sun-jsse-ssltls-dos(35333)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/28777"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35333"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28880",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28880"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29340",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29340"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29897",
|
"name": "29897",
|
||||||
@ -253,9 +113,149 @@
|
|||||||
"url": "http://secunia.com/advisories/29897"
|
"url": "http://secunia.com/advisories/29897"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sun-jsse-ssltls-dos(35333)",
|
"name": "26015",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35333"
|
"url": "http://secunia.com/advisories/26015"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28056",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28056"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-12-14",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0100",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0100.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26221",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26221"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:025",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0956",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0956.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26645",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26645"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT071465",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01269450"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28777",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28777"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02288",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01269450"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018357",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018357"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-4224",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/4224"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3861",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3861"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3009",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102997",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102997-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28880",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28880"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27716",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27716"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36663",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36663"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200709-15",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28115",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28115"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29340",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29340"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2495",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2495"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:1086",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-1086.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27203",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27203"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26631",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26631"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "BEA07-178.00",
|
||||||
|
"refsource": "BEA",
|
||||||
|
"url": "http://dev2dev.bea.com/pub/advisory/249"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27635",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27635"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cisco.com/warp/public/707/cisco-sr-20070725-jsse.shtml",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.cisco.com/warp/public/707/cisco-sr-20070725-jsse.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,34 +58,34 @@
|
|||||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070905-csm.shtml"
|
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070905-csm.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25547",
|
"name": "cisco-content-switching-tcp-dos(36450)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/25547"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36450"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3062",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3062"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37500",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/37500"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1018654",
|
"name": "1018654",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1018654"
|
"url": "http://securitytracker.com/id?1018654"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "25547",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25547"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37500",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/37500"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26724",
|
"name": "26724",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26724"
|
"url": "http://secunia.com/advisories/26724"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-content-switching-tcp-dos(36450)",
|
"name": "ADV-2007-3062",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36450"
|
"url": "http://www.vupen.com/english/advisories/2007/3062"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3851",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3851"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3852",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3852"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "IY95852",
|
"name": "IY95852",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
@ -73,9 +63,9 @@
|
|||||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY97215"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY97215"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25563",
|
"name": "26715",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/25563"
|
"url": "http://secunia.com/advisories/26715"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3059",
|
"name": "ADV-2007-3059",
|
||||||
@ -83,9 +73,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/3059"
|
"url": "http://www.vupen.com/english/advisories/2007/3059"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26715",
|
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3851",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/26715"
|
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3851"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3852",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3852"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25563",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25563"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20071124 Amber Script 1.0 (show_content.php id) Local File Inclusion Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/484154/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4652",
|
"name": "4652",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/4652"
|
"url": "https://www.exploit-db.com/exploits/4652"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26561",
|
"name": "20071124 Amber Script 1.0 (show_content.php id) Local File Inclusion Vulnerability",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/26561"
|
"url": "http://www.securityfocus.com/archive/1/484154/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3993",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3993"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38814",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/38814"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27815",
|
"name": "27815",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27815"
|
"url": "http://secunia.com/advisories/27815"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "38814",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/38814"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "amberscript-showcontent-file-include(38617)",
|
"name": "amberscript-showcontent-file-include(38617)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38617"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38617"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3993",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3993"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26561",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26561"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "42634",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/42634"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20071211 Meridian Prolog Manager Username and Plain Text Password Disclosure",
|
"name": "20071211 Meridian Prolog Manager Username and Plain Text Password Disclosure",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/484886/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/484886/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/MIMG-77FL3T",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/MIMG-77FL3T"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#120593",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/120593"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26826",
|
"name": "26826",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26826"
|
"url": "http://www.securityfocus.com/bid/26826"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42634",
|
"name": "VU#120593",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://osvdb.org/42634"
|
"url": "http://www.kb.cert.org/vuls/id/120593"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28065",
|
"name": "http://www.kb.cert.org/vuls/id/MIMG-77FL3T",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/28065"
|
"url": "http://www.kb.cert.org/vuls/id/MIMG-77FL3T"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "prologmanager-password-disclosure(38996)",
|
"name": "prologmanager-password-disclosure(38996)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38996"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38996"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28065",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28065"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,13 +54,13 @@
|
|||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name": "20071228 FAQMasterFlexPlus multiple vulnerabilities",
|
"name": "20071228 FAQMasterFlexPlus multiple vulnerabilities",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485589/100/0/threaded"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-December/059318.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20071228 FAQMasterFlexPlus multiple vulnerabilities",
|
"name": "20071228 FAQMasterFlexPlus multiple vulnerabilities",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-December/059318.html"
|
"url": "http://www.securityfocus.com/archive/1/485589/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.coresecurity.com/content/virtual-pc-2007-hypervisor-memory-protection-bug"
|
"url": "http://www.coresecurity.com/content/virtual-pc-2007-hypervisor-memory-protection-bug"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "38764",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/38764"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1023720",
|
"name": "1023720",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1023720"
|
"url": "http://securitytracker.com/id?1023720"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38764",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/38764"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2010-1556",
|
"ID": "CVE-2010-1556",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/1003-exploits/mhproducts-sql.txt",
|
"name": "kleinanzeigenmarkt-search-sql-injection(56777)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://packetstormsecurity.org/1003-exploits/mhproducts-sql.txt"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56777"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.exploit-db.com/exploits/11671",
|
"name": "http://www.exploit-db.com/exploits/11671",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/38897"
|
"url": "http://secunia.com/advisories/38897"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "kleinanzeigenmarkt-search-sql-injection(56777)",
|
"name": "http://packetstormsecurity.org/1003-exploits/mhproducts-sql.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56777"
|
"url": "http://packetstormsecurity.org/1003-exploits/mhproducts-sql.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-0304",
|
"ID": "CVE-2014-0304",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-1318",
|
"ID": "CVE-2014-1318",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-1911",
|
"ID": "CVE-2014-1911",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2014-5029",
|
"ID": "CVE-2014-5029",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140722 CVE Request: cups: Incomplete fix for CVE-2014-3537",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/07/22/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140722 Re: CVE Request: cups: Incomplete fix for CVE-2014-3537",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/07/22/13"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://cups.org/str.php?L4455",
|
"name": "https://cups.org/str.php?L4455",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://cups.org/str.php?L4455"
|
"url": "https://cups.org/str.php?L4455"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2014-0313.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2014-0313.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2990",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2990"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2015:108",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1388",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1388.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2341-1",
|
"name": "USN-2341-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2341-1"
|
"url": "http://www.ubuntu.com/usn/USN-2341-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60509",
|
"name": "[oss-security] 20140722 Re: CVE Request: cups: Incomplete fix for CVE-2014-3537",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/60509"
|
"url": "http://www.openwall.com/lists/oss-security/2014/07/22/13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:1388",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "60787",
|
"name": "60787",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/60787"
|
"url": "http://secunia.com/advisories/60787"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2990",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2990"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140722 CVE Request: cups: Incomplete fix for CVE-2014-3537",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/07/22/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2014-0313.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2014-0313.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "60509",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/60509"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2015:108",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2014-5031",
|
"ID": "CVE-2014-5031",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140722 CVE Request: cups: Incomplete fix for CVE-2014-3537",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/07/22/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140722 Re: CVE Request: cups: Incomplete fix for CVE-2014-3537",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/07/22/13"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://cups.org/str.php?L4455",
|
"name": "https://cups.org/str.php?L4455",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://cups.org/str.php?L4455"
|
"url": "https://cups.org/str.php?L4455"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2014-0313.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2014-0313.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2990",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2990"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2015:108",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1388",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1388.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2341-1",
|
"name": "USN-2341-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2341-1"
|
"url": "http://www.ubuntu.com/usn/USN-2341-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60509",
|
"name": "[oss-security] 20140722 Re: CVE Request: cups: Incomplete fix for CVE-2014-3537",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/60509"
|
"url": "http://www.openwall.com/lists/oss-security/2014/07/22/13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:1388",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "60787",
|
"name": "60787",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/60787"
|
"url": "http://secunia.com/advisories/60787"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2990",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2990"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140722 CVE Request: cups: Incomplete fix for CVE-2014-3537",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/07/22/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2014-0313.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2014-0313.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "60509",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/60509"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2015:108",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-5523",
|
"ID": "CVE-2014-5523",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5728",
|
"ID": "CVE-2014-5728",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#722241",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/722241"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#722241",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/722241"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5902",
|
"ID": "CVE-2014-5902",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#533833",
|
"name": "VU#533833",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-2492",
|
"ID": "CVE-2015-2492",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS15-094",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-094"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "76578",
|
"name": "76578",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/76578"
|
"url": "http://www.securityfocus.com/bid/76578"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-094",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-094"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1033487",
|
"name": "1033487",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-6353",
|
"ID": "CVE-2015-6353",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bitbucket.org/dudux/ruckus-rootshell",
|
"name": "https://bitbucket.org/dudux/ruckus-rootshell",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "93539",
|
"name": "93539",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93539"
|
"url": "http://www.securityfocus.com/bid/93539"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170130 CVE Request - Remote DoS vulnerabilities in BitlBee",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/30/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170131 Re: CVE Request - Remote DoS vulnerabilities in BitlBee",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/31/11"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.bitlbee.org/ticket/1281",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.bitlbee.org/ticket/1281"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3853",
|
"name": "DSA-3853",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "95935",
|
"name": "95935",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95935"
|
"url": "http://www.securityfocus.com/bid/95935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.bitlbee.org/ticket/1281",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.bitlbee.org/ticket/1281"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170131 Re: CVE Request - Remote DoS vulnerabilities in BitlBee",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/31/11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170130 CVE Request - Remote DoS vulnerabilities in BitlBee",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/30/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-26.html",
|
"name": "1035685",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-26.html"
|
"url": "http://www.securitytracker.com/id/1035685"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12278",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12278",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12278"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12278"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=0fe522dfc689c3ebd119f2a6775d1f275c5f04d8",
|
"name": "DSA-3585",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=0fe522dfc689c3ebd119f2a6775d1f275c5f04d8"
|
"url": "http://www.debian.org/security/2016/dsa-3585"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||||
@ -73,14 +73,14 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3585",
|
"name": "http://www.wireshark.org/security/wnpa-sec-2016-26.html",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3585"
|
"url": "http://www.wireshark.org/security/wnpa-sec-2016-26.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1035685",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=0fe522dfc689c3ebd119f2a6775d1f275c5f04d8",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1035685"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=0fe522dfc689c3ebd119f2a6775d1f275c5f04d8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00092.html"
|
"url": "http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00092.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "90945",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/90945"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ocert.org/advisories/ocert-2016-001.html",
|
"name": "http://www.ocert.org/advisories/ocert-2016-001.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.ocert.org/advisories/ocert-2016-001.html"
|
"url": "http://www.ocert.org/advisories/ocert-2016-001.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-362",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-362"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20190307-0006/",
|
"name": "https://security.netapp.com/advisory/ntap-20190307-0006/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20190307-0006/"
|
"url": "https://security.netapp.com/advisory/ntap-20190307-0006/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "90945",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-362",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/90945"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-362"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2016-4840",
|
"ID": "CVE-2016-4840",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "JVN#06920277",
|
"name": "92314",
|
||||||
"refsource" : "JVN",
|
"refsource": "BID",
|
||||||
"url" : "http://jvn.jp/en/jp/JVN06920277/index.html"
|
"url": "http://www.securityfocus.com/bid/92314"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2016-000133",
|
"name": "JVNDB-2016-000133",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000133.html"
|
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000133.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "92314",
|
"name": "JVN#06920277",
|
||||||
"refsource" : "BID",
|
"refsource": "JVN",
|
||||||
"url" : "http://www.securityfocus.com/bid/92314"
|
"url": "http://jvn.jp/en/jp/JVN06920277/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.securityfocus.com/archive/1/540032/30/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/540032/30/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "95718",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/95718"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037666",
|
"name": "1037666",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037666"
|
"url": "http://www.securitytracker.com/id/1037666"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "95718",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95718"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/uclouvain/openjpeg/issues/857",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/uclouvain/openjpeg/issues/857"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201710-26",
|
"name": "GLSA-201710-26",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "93979",
|
"name": "93979",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93979"
|
"url": "http://www.securityfocus.com/bid/93979"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/uclouvain/openjpeg/issues/857",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/uclouvain/openjpeg/issues/857"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20161119 imagemagick: null pointer must never be null (tiff.c)",
|
"name": "94489",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/19/7"
|
"url": "http://www.securityfocus.com/bid/94489"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20161122 Re: imagemagick: null pointer must never be null (tiff.c)",
|
"name": "[oss-security] 20161122 Re: imagemagick: null pointer must never be null (tiff.c)",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/23/4"
|
"url": "http://www.openwall.com/lists/oss-security/2016/11/23/4"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://blogs.gentoo.org/ago/2016/11/19/imagemagick-null-pointer-must-never-be-null-tiff-c/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://blogs.gentoo.org/ago/2016/11/19/imagemagick-null-pointer-must-never-be-null-tiff-c/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/b61d35eaccc0a7ddeff8a1c3abfcd0a43ccf210b",
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/b61d35eaccc0a7ddeff8a1c3abfcd0a43ccf210b",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/ImageMagick/ImageMagick/commit/b61d35eaccc0a7ddeff8a1c3abfcd0a43ccf210b"
|
"url": "https://github.com/ImageMagick/ImageMagick/commit/b61d35eaccc0a7ddeff8a1c3abfcd0a43ccf210b"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161119 imagemagick: null pointer must never be null (tiff.c)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/11/19/7"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/298",
|
"name": "https://github.com/ImageMagick/ImageMagick/issues/298",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/298"
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/298"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blogs.gentoo.org/ago/2016/11/19/imagemagick-null-pointer-must-never-be-null-tiff-c/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://blogs.gentoo.org/ago/2016/11/19/imagemagick-null-pointer-must-never-be-null-tiff-c/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3726",
|
"name": "DSA-3726",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3726"
|
"url": "http://www.debian.org/security/2016/dsa-3726"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "94489",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/94489"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/",
|
"name": "94732",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/"
|
"url": "http://www.securityfocus.com/bid/94732"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3833",
|
"name": "DSA-3833",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.debian.org/security/2017/dsa-3833"
|
"url": "http://www.debian.org/security/2017/dsa-3833"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "94732",
|
"name": "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/94732"
|
"url": "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -77,15 +77,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106620",
|
"name": "106620",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106620"
|
"url": "http://www.securityfocus.com/bid/106620"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -85,15 +85,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106620",
|
"name": "106620",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106620"
|
"url": "http://www.securityfocus.com/bid/106620"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -66,15 +66,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/facebook/hhvm/commit/6e4dd9ec3f14b48170fc45dc9d13a3261765f994",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/facebook/hhvm/commit/6e4dd9ec3f14b48170fc45dc9d13a3261765f994"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://hhvm.com/blog/2019/01/14/hhvm-3.30.2.html",
|
"name": "https://hhvm.com/blog/2019/01/14/hhvm-3.30.2.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://hhvm.com/blog/2019/01/14/hhvm-3.30.2.html"
|
"url": "https://hhvm.com/blog/2019/01/14/hhvm-3.30.2.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/facebook/hhvm/commit/6e4dd9ec3f14b48170fc45dc9d13a3261765f994",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/facebook/hhvm/commit/6e4dd9ec3f14b48170fc45dc9d13a3261765f994"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user