mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3c26a7e06b
commit
503b035a89
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2007-0026",
|
"ID": "CVE-2007-0026",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS07-011",
|
"name": "ADV-2007-0580",
|
||||||
"refsource" : "MS",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-011"
|
"url": "http://www.vupen.com/english/advisories/2007/0580"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA07-044A",
|
"name": "24147",
|
||||||
"refsource" : "CERT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-044A.html"
|
"url": "http://secunia.com/advisories/24147"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#497756",
|
"name": "VU#497756",
|
||||||
@ -68,34 +68,34 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/497756"
|
"url": "http://www.kb.cert.org/vuls/id/497756"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22483",
|
"name": "TA07-044A",
|
||||||
"refsource" : "BID",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.securityfocus.com/bid/22483"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0580",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0580"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31885",
|
"name": "31885",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/31885"
|
"url": "http://www.osvdb.org/31885"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "22483",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22483"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:540",
|
"name": "oval:org.mitre.oval:def:540",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A540"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A540"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS07-011",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-011"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1017637",
|
"name": "1017637",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1017637"
|
"url": "http://www.securitytracker.com/id?1017637"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24147",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24147"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "2114",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2114"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070105 Advisory 01/2007: WordPress CSRF Protection XSS Vulnerability",
|
"name": "20070105 Advisory 01/2007: WordPress CSRF Protection XSS Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/456048/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/456048/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.hardened-php.net/advisory_012007.140.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.hardened-php.net/advisory_012007.140.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://wordpress.org/development/2007/01/wordpress-206/",
|
"name": "http://wordpress.org/development/2007/01/wordpress-206/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://wordpress.org/development/2007/01/wordpress-206/"
|
"url": "http://wordpress.org/development/2007/01/wordpress-206/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21893",
|
"name": "23595",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/21893"
|
"url": "http://secunia.com/advisories/23595"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0061",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0061"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33397",
|
"name": "33397",
|
||||||
@ -83,14 +78,19 @@
|
|||||||
"url": "http://osvdb.org/33397"
|
"url": "http://osvdb.org/33397"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23595",
|
"name": "ADV-2007-0061",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/23595"
|
"url": "http://www.vupen.com/english/advisories/2007/0061"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2114",
|
"name": "21893",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BID",
|
||||||
"url" : "http://securityreason.com/securityalert/2114"
|
"url": "http://www.securityfocus.com/bid/21893"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.hardened-php.net/advisory_012007.140.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.hardened-php.net/advisory_012007.140.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070125 Buffer overflow in VSAPI library of Trend Micro VirusWall 3.81 for Linux",
|
"name": "2204",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/458111/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/2204"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.devtarget.org/tmvwall381v3_exp.c",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.devtarget.org/tmvwall381v3_exp.c"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.devtarget.org/trendmicro-advisory-01-2007.txt",
|
"name": "http://www.devtarget.org/trendmicro-advisory-01-2007.txt",
|
||||||
@ -72,25 +67,30 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034124&id=EN-1034124"
|
"url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034124&id=EN-1034124"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1017562",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017562"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-0367",
|
"name": "ADV-2007-0367",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/0367"
|
"url": "http://www.vupen.com/english/advisories/2007/0367"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070125 Buffer overflow in VSAPI library of Trend Micro VirusWall 3.81 for Linux",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/458111/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33043",
|
"name": "33043",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/33043"
|
"url": "http://osvdb.org/33043"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017562",
|
"name": "http://www.devtarget.org/tmvwall381v3_exp.c",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://securitytracker.com/id?1017562"
|
"url": "http://www.devtarget.org/tmvwall381v3_exp.c"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2204",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/2204"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
"name": "TA07-072A",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CERT",
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2007-03-13",
|
"name": "APPLE-SA-2007-03-13",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA07-072A",
|
"name": "34848",
|
||||||
"refsource" : "CERT",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
"url": "http://www.osvdb.org/34848"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#557064",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/557064"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22948",
|
"name": "22948",
|
||||||
@ -78,20 +73,25 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/22948"
|
"url": "http://www.securityfocus.com/bid/22948"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-0930",
|
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34848",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/34848"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1017751",
|
"name": "1017751",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1017751"
|
"url": "http://www.securitytracker.com/id?1017751"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#557064",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/557064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0930",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24479",
|
"name": "24479",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2007-1213",
|
"ID": "CVE-2007-1213",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,12 +53,17 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBST02206",
|
"name": "ADV-2007-1215",
|
||||||
"refsource" : "HP",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/466186/100/200/threaded"
|
"url": "http://www.vupen.com/english/advisories/2007/1215"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT071354",
|
"name": "23276",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/23276"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02206",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/466186/100/200/threaded"
|
"url": "http://www.securityfocus.com/archive/1/466186/100/200/threaded"
|
||||||
},
|
},
|
||||||
@ -68,24 +73,19 @@
|
|||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-017"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-017"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23276",
|
"name": "1017845",
|
||||||
"refsource" : "BID",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/bid/23276"
|
"url": "http://www.securitytracker.com/id?1017845"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1215",
|
"name": "SSRT071354",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "HP",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1215"
|
"url": "http://www.securityfocus.com/archive/1/466186/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1797",
|
"name": "oval:org.mitre.oval:def:1797",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1797"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1797"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017845",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017845"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2007-1313",
|
"ID": "CVE-2007-1313",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1017803",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1017803"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070322 [NB07-22] Multiple vulnerabilities in NETxEIB OPC server",
|
"name": "20070322 [NB07-22] Multiple vulnerabilities in NETxEIB OPC server",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/463539/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/463539/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.neutralbit.com/advisories/NB07-22.txt",
|
"name": "VU#296593",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.neutralbit.com/advisories/NB07-22.txt"
|
"url": "http://www.kb.cert.org/vuls/id/296593"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.kb.cert.org/vuls/id/MIMG-6XEPXN",
|
"name": "http://www.kb.cert.org/vuls/id/MIMG-6XEPXN",
|
||||||
@ -68,9 +73,19 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/MIMG-6XEPXN"
|
"url": "http://www.kb.cert.org/vuls/id/MIMG-6XEPXN"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#296593",
|
"name": "34440",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/296593"
|
"url": "http://osvdb.org/34440"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.neutralbit.com/advisories/NB07-22.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.neutralbit.com/advisories/NB07-22.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24612",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24612"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23059",
|
"name": "23059",
|
||||||
@ -81,21 +96,6 @@
|
|||||||
"name": "ADV-2007-1038",
|
"name": "ADV-2007-1038",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/1038"
|
"url": "http://www.vupen.com/english/advisories/2007/1038"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34440",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/34440"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017803",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017803"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24612",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24612"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,125 +52,125 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "3413",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3413"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.php-security.org/MOPB/MOPB-10-2007.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.php-security.org/MOPB/MOPB-10-2007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1282",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1282"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1283",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1283"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200703-21",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200703-21.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02215",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT071423",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBTU02232",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT071429",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:020",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:032",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_32_php.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-455-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-455-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22805",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22805"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10792",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10792"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1991",
|
"name": "ADV-2007-1991",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/1991"
|
"url": "http://www.vupen.com/english/advisories/2007/1991"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2374",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2374"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24514",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24514"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24606",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24606"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25025",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25025"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25062",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25062"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25057",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25057"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25056",
|
"name": "25056",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25056"
|
"url": "http://secunia.com/advisories/25056"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.php-security.org/MOPB/MOPB-10-2007.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.php-security.org/MOPB/MOPB-10-2007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1283",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1283"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT071423",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24606",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24606"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24514",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24514"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBTU02232",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200703-21",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22805",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22805"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT071429",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25062",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2374",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2374"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2007:020",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "25423",
|
"name": "25423",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25423"
|
"url": "http://secunia.com/advisories/25423"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-455-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-455-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3413",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/3413"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1282",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1282"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10792",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10792"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02215",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "25850",
|
"name": "25850",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25850"
|
"url": "http://secunia.com/advisories/25850"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25057",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25057"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2007:032",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2007_32_php.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25025",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25025"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,36 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070314 n.runs-SA-2007.004 - PHProjekt 5.2.0 - Cross Site Scripting and Filter Evasion",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/462788/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.nruns.de/security_advisory_phprojekt_xss_and_filter_evasion.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.nruns.de/security_advisory_phprojekt_xss_and_filter_evasion.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.phprojekt.com/index.php?name=News&file=article&sid=276",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.phprojekt.com/index.php?name=News&file=article&sid=276"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200706-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200706-07.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22957",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22957"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34064",
|
"name": "34064",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/34064"
|
"url": "http://osvdb.org/34064"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "34068",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/34068"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070314 n.runs-SA-2007.004 - PHProjekt 5.2.0 - Cross Site Scripting and Filter Evasion",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/462788/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "34065",
|
"name": "34065",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -97,11 +82,6 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/34067"
|
"url": "http://osvdb.org/34067"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34068",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/34068"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34069",
|
"name": "34069",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -113,14 +93,34 @@
|
|||||||
"url": "http://secunia.com/advisories/24509"
|
"url": "http://secunia.com/advisories/24509"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25748",
|
"name": "22957",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/25748"
|
"url": "http://www.securityfocus.com/bid/22957"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.phprojekt.com/index.php?name=News&file=article&sid=276",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.phprojekt.com/index.php?name=News&file=article&sid=276"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200706-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200706-07.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.nruns.de/security_advisory_phprojekt_xss_and_filter_evasion.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.nruns.de/security_advisory_phprojekt_xss_and_filter_evasion.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2459",
|
"name": "2459",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2459"
|
"url": "http://securityreason.com/securityalert/2459"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25748",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25748"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "wagora-search-sql-injection(33177)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33177"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070320 w-agora [multiples file upload,xss,full path disclosure,error sql]",
|
"name": "20070320 w-agora [multiples file upload,xss,full path disclosure,error sql]",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/463286/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/463286/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2462",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2462"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24605",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24605"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23057",
|
"name": "23057",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,21 +81,6 @@
|
|||||||
"name": "34376",
|
"name": "34376",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/34376"
|
"url": "http://osvdb.org/34376"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24605",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24605"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2462",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/2462"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "wagora-search-sql-injection(33177)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33177"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "4164",
|
"name": "aigaion-pagetopic-sql-injection(35306)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/4164"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35306"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24836",
|
"name": "24836",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24836"
|
"url": "http://www.securityfocus.com/bid/24836"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "25996",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25996"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2474",
|
"name": "ADV-2007-2474",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://osvdb.org/35964"
|
"url": "http://osvdb.org/35964"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25996",
|
"name": "4164",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/25996"
|
"url": "https://www.exploit-db.com/exploits/4164"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "aigaion-pagetopic-sql-injection(35306)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35306"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.citrix.com/article/CTX113817",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.citrix.com/article/CTX113817"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.citrix.com/article/CTX114028",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.citrix.com/article/CTX114028"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24975",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24975"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2583",
|
"name": "ADV-2007-2583",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/2583"
|
"url": "http://www.vupen.com/english/advisories/2007/2583"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37841",
|
"name": "http://support.citrix.com/article/CTX113817",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/37841"
|
"url": "http://support.citrix.com/article/CTX113817"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018435",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018435"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26143",
|
"name": "26143",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26143"
|
"url": "http://secunia.com/advisories/26143"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24975",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24975"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37841",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/37841"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "citrix-access-adminconsole-csrf(35513)",
|
"name": "citrix-access-adminconsole-csrf(35513)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35513"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35513"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018435",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018435"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.citrix.com/article/CTX114028",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.citrix.com/article/CTX114028"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "4242",
|
"name": "26259",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.exploit-db.com/exploits/4242"
|
"url": "http://secunia.com/advisories/26259"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25119",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25119"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2692",
|
"name": "ADV-2007-2692",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/2692"
|
"url": "http://www.vupen.com/english/advisories/2007/2692"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "4242",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4242"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36286",
|
"name": "36286",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36286"
|
"url": "http://osvdb.org/36286"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26259",
|
"name": "25119",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/26259"
|
"url": "http://www.securityfocus.com/bid/25119"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "linpha-newimages-sql-injection(35674)",
|
"name": "linpha-newimages-sql-injection(35674)",
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "103021",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103021-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25151",
|
"name": "25151",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/25151"
|
"url": "http://www.securityfocus.com/bid/25151"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2729",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2729"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36613",
|
"name": "36613",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36613"
|
"url": "http://osvdb.org/36613"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:9039",
|
"name": "ADV-2007-2729",
|
||||||
"refsource" : "OVAL",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9039"
|
"url": "http://www.vupen.com/english/advisories/2007/2729"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "103021",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103021-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26280",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26280"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1018484",
|
"name": "1018484",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1018484"
|
"url": "http://www.securitytracker.com/id?1018484"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26280",
|
"name": "oval:org.mitre.oval:def:9039",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/26280"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9039"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "solaris-dtrace-dos(35700)",
|
"name": "solaris-dtrace-dos(35700)",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070822 Remote eavesdropping with SIP Phone GXV-3000",
|
"name": "26568",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065417.html"
|
"url": "http://secunia.com/advisories/26568"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25399",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25399"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2970",
|
"name": "ADV-2007-2970",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/2970"
|
"url": "http://www.vupen.com/english/advisories/2007/2970"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40185",
|
"name": "25399",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://osvdb.org/40185"
|
"url": "http://www.securityfocus.com/bid/25399"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1018598",
|
"name": "1018598",
|
||||||
@ -78,9 +73,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1018598"
|
"url": "http://www.securitytracker.com/id?1018598"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26568",
|
"name": "20070822 Remote eavesdropping with SIP Phone GXV-3000",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://secunia.com/advisories/26568"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065417.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3059",
|
"name": "3059",
|
||||||
@ -91,6 +86,11 @@
|
|||||||
"name": "sipphone-sip-dos(36170)",
|
"name": "sipphone-sip-dos(36170)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36170"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40185",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/40185"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5804",
|
"ID": "CVE-2014-5804",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#977617",
|
"name": "VU#977617",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20150304 [CVE-2015-2102] Clipbucket 2.7 RC3 0.9 - Blind SQL Injection",
|
"name": "118667",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534790/100/0/threaded"
|
"url": "http://osvdb.org/show/osvdb/118667"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36156",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/36156"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/130485/Clipbucket-2.7.0.4.v2929-rc3-Blind-SQL-Injection.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/130485/Clipbucket-2.7.0.4.v2929-rc3-Blind-SQL-Injection.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "72879",
|
"name": "72879",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/72879"
|
"url": "http://www.securityfocus.com/bid/72879"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "118667",
|
"name": "20150304 [CVE-2015-2102] Clipbucket 2.7 RC3 0.9 - Blind SQL Injection",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://osvdb.org/show/osvdb/118667"
|
"url": "http://www.securityfocus.com/archive/1/534790/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/130485/Clipbucket-2.7.0.4.v2929-rc3-Blind-SQL-Injection.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/130485/Clipbucket-2.7.0.4.v2929-rc3-Blind-SQL-Injection.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36156",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/36156"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20150305 Webshop hun v1.062S XSS (Cross-site Scripting) Security Vulnerabilities",
|
"name": "http://tetraph.com/security/xss-vulnerability/webshop-hun-v1-062s-xss-cross-site-scripting-security-vulnerabilities/",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Mar/25"
|
"url": "http://tetraph.com/security/xss-vulnerability/webshop-hun-v1-062s-xss-cross-site-scripting-security-vulnerabilities/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/130648/Webshop-Hun-1.062S-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/130648/Webshop-Hun-1.062S-Cross-Site-Scripting.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/130648/Webshop-Hun-1.062S-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/130648/Webshop-Hun-1.062S-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://tetraph.com/security/xss-vulnerability/webshop-hun-v1-062s-xss-cross-site-scripting-security-vulnerabilities/",
|
"name": "20150305 Webshop hun v1.062S XSS (Cross-site Scripting) Security Vulnerabilities",
|
||||||
"refsource" : "MISC",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://tetraph.com/security/xss-vulnerability/webshop-hun-v1-062s-xss-cross-site-scripting-security-vulnerabilities/"
|
"url": "http://seclists.org/fulldisclosure/2015/Mar/25"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-2459",
|
"ID": "CVE-2015-2459",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "37922",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/37922/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS15-080",
|
"name": "MS15-080",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1033238",
|
"name": "1033238",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033238"
|
"url": "http://www.securitytracker.com/id/1033238"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37922",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/37922/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2015-2949",
|
"ID": "CVE-2015-2949",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150604-01-security-notice-for-ca-common-services.aspx",
|
"name": "1032513",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150604-01-security-notice-for-ca-common-services.aspx"
|
"url": "http://www.securitytracker.com/id/1032513"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75033",
|
"name": "75033",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1032512"
|
"url": "http://www.securitytracker.com/id/1032512"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032513",
|
"name": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150604-01-security-notice-for-ca-common-services.aspx",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032513"
|
"url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150604-01-security-notice-for-ca-common-services.aspx"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-6164",
|
"ID": "CVE-2015-6164",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS15-124",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034315",
|
"name": "1034315",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034315"
|
"url": "http://www.securitytracker.com/id/1034315"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-124",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-6363",
|
"ID": "CVE-2015-6363",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20151111 Cisco FireSight Management Center Web Framework Cross-Site Scripting Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151111-fmc"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034138",
|
"name": "1034138",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034138"
|
"url": "http://www.securitytracker.com/id/1034138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20151111 Cisco FireSight Management Center Web Framework Cross-Site Scripting Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151111-fmc"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2015-6789",
|
"ID": "CVE-2015-6789",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update_8.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update_8.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=557981",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=557981",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=557981"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=557981"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://codereview.chromium.org/1463433002/",
|
"name": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update_8.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://codereview.chromium.org/1463433002/"
|
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update_8.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3418",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3418"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201603-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201603-09"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:2618",
|
"name": "RHSA-2015:2618",
|
||||||
@ -88,9 +73,19 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:2291",
|
"name": "DSA-3418",
|
||||||
"refsource" : "SUSE",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
|
"url": "http://www.debian.org/security/2015/dsa-3418"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201603-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "78734",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/78734"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2860-1",
|
"name": "USN-2860-1",
|
||||||
@ -98,9 +93,14 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2860-1"
|
"url": "http://www.ubuntu.com/usn/USN-2860-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "78734",
|
"name": "https://codereview.chromium.org/1463433002/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/78734"
|
"url": "https://codereview.chromium.org/1463433002/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:2291",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-7128",
|
"ID": "CVE-2015-7128",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2015-7202",
|
"ID": "CVE-2015-7202",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,135 +52,135 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-134.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-134.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1188105",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1188105"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1193757",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1193757"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1193999",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1193999"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1194002",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1194002"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1194006",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1194006"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1197012",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1197012"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1200580",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1200580"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1207571",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1207571",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1207571"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1207571"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1208059",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1208059"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1212305",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1212305"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1219330",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1219330"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1221421",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1221421"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1221904",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1221904"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-51b1105902",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-7ab3d3afcf",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201512-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0307",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0308",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:2353",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:2334",
|
"name": "SUSE-SU-2015:2334",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:2335",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1200580",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1200580"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:2336",
|
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-134.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html"
|
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-134.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2833-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2833-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "79279",
|
"name": "79279",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/79279"
|
"url": "http://www.securityfocus.com/bid/79279"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2335",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201512-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:2353",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1219330",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1219330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1193999",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1193999"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221421",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221421"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1197012",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1197012"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0308",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1193757",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1193757"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-7ab3d3afcf",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1194002",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1194002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1208059",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1208059"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1188105",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1188105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2833-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2833-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221904",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221904"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2336",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0307",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-51b1105902",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1034426",
|
"name": "1034426",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034426"
|
"url": "http://www.securitytracker.com/id/1034426"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1212305",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1212305"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1194006",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1194006"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-7548",
|
"ID": "CVE-2015-7548",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://security.openstack.org/ossa/OSSA-2016-001.html",
|
"name": "80176",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://security.openstack.org/ossa/OSSA-2016-001.html"
|
"url": "http://www.securityfocus.com/bid/80176"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0018",
|
"name": "RHSA-2016:0018",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0018.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0018.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "80176",
|
"name": "https://security.openstack.org/ossa/OSSA-2016-001.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/80176"
|
"url": "https://security.openstack.org/ossa/OSSA-2016-001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-0140",
|
"ID": "CVE-2016-0140",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-054"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-054"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "89953",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/89953"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035819",
|
"name": "1035819",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035819"
|
"url": "http://www.securitytracker.com/id/1035819"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "89953",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/89953"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-0491",
|
"ID": "CVE-2016-0491",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,15 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "39691",
|
"name": "81169",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/39691/"
|
"url": "http://www.securityfocus.com/bid/81169"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "39852",
|
"name": "39852",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/39852/"
|
"url": "https://www.exploit-db.com/exploits/39852/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39691",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/39691/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/137175/Oracle-ATS-Arbitrary-File-Upload.html",
|
"name": "http://packetstormsecurity.com/files/137175/Oracle-ATS-Arbitrary-File-Upload.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -72,25 +82,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-047"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-047"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.rapid7.com/db/modules/exploit/multi/http/oracle_ats_file_upload",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.rapid7.com/db/modules/exploit/multi/http/oracle_ats_file_upload"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "81169",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/81169"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034734",
|
"name": "1034734",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034734"
|
"url": "http://www.securitytracker.com/id/1034734"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.rapid7.com/db/modules/exploit/multi/http/oracle_ats_file_upload",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.rapid7.com/db/modules/exploit/multi/http/oracle_ats_file_upload"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-0932",
|
"ID": "CVE-2016-0932",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://zerodayinitiative.com/advisories/ZDI-16-008"
|
"url": "http://zerodayinitiative.com/advisories/ZDI-16-008"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034646",
|
"name": "1034646",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034646"
|
"url": "http://www.securitytracker.com/id/1034646"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,15 +58,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://sailsjs.org/documentation/concepts/security/cors"
|
"url": "http://sailsjs.org/documentation/concepts/security/cors"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://sailsjs.org/documentation/reference/configuration/sails-config-cors",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://sailsjs.org/documentation/reference/configuration/sails-config-cors"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://nodesecurity.io/advisories/148",
|
"name": "https://nodesecurity.io/advisories/148",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://nodesecurity.io/advisories/148"
|
"url": "https://nodesecurity.io/advisories/148"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sailsjs.org/documentation/reference/configuration/sails-config-cors",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://sailsjs.org/documentation/reference/configuration/sails-config-cors"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2016-1155",
|
"ID": "CVE-2016-1155",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://android.googlesource.com/platform/external/okhttp/+/71b9f47b26fb57ac3e436a19519c6e3ec70e86eb",
|
"name": "97662",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://android.googlesource.com/platform/external/okhttp/+/71b9f47b26fb57ac3e436a19519c6e3ec70e86eb"
|
"url": "http://www.securityfocus.com/bid/97662"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#99757346",
|
"name": "JVN#99757346",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://jvn.jp/vu/JVNVU99757346/index.html"
|
"url": "https://jvn.jp/vu/JVNVU99757346/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "97662",
|
"name": "https://android.googlesource.com/platform/external/okhttp/+/71b9f47b26fb57ac3e436a19519c6e3ec70e86eb",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/97662"
|
"url": "https://android.googlesource.com/platform/external/okhttp/+/71b9f47b26fb57ac3e436a19519c6e3ec70e86eb"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2016-1647",
|
"ID": "CVE-2016-1647",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html",
|
"name": "RHSA-2016:0525",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0525.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0929",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=590284",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=590284",
|
||||||
@ -72,30 +77,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://codereview.chromium.org/1811783002/"
|
"url": "https://codereview.chromium.org/1811783002/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3531",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3531"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201605-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201605-02"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0525",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0525.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1059",
|
"name": "openSUSE-SU-2016:1059",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:0929",
|
"name": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html"
|
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3531",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3531"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1035423",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1035423"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0930",
|
"name": "openSUSE-SU-2016:0930",
|
||||||
@ -108,9 +108,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2955-1"
|
"url": "http://www.ubuntu.com/usn/USN-2955-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1035423",
|
"name": "GLSA-201605-02",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.securitytracker.com/id/1035423"
|
"url": "https://security.gentoo.org/glsa/201605-02"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2016-1659",
|
"ID": "CVE-2016-1659",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html",
|
"name": "openSUSE-SU-2016:1136",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://crbug.com/602697",
|
"name": "https://crbug.com/602697",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "https://crbug.com/602697"
|
"url": "https://crbug.com/602697"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3549",
|
"name": "openSUSE-SU-2016:1135",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3549"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201605-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201605-02"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0638",
|
"name": "RHSA-2016:0638",
|
||||||
@ -82,25 +77,30 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3549",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3549"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1061",
|
"name": "openSUSE-SU-2016:1061",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1135",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1136",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2955-1",
|
"name": "USN-2955-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2955-1"
|
"url": "http://www.ubuntu.com/usn/USN-2955-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201605-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201605-02"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1035685",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1035685"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/google-security-research/issues/detail?id=651",
|
"name": "https://code.google.com/p/google-security-research/issues/detail?id=651",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://code.google.com/p/google-security-research/issues/detail?id=651"
|
"url": "https://code.google.com/p/google-security-research/issues/detail?id=651"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-20.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-20.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11799",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11799"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c5b2c1e8f40cee913bd70fcc00284483b3c92fcd",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c5b2c1e8f40cee913bd70fcc00284483b3c92fcd",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c5b2c1e8f40cee913bd70fcc00284483b3c92fcd"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c5b2c1e8f40cee913bd70fcc00284483b3c92fcd"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1035685",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11799",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1035685"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11799"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2016-20.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2016-20.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-4113",
|
"ID": "CVE-2016-4113",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS16-064",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1079",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1305",
|
"name": "SUSE-SU-2016:1305",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "1035827",
|
"name": "1035827",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035827"
|
"url": "http://www.securitytracker.com/id/1035827"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS16-064",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1079",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT206903",
|
"name": "91824",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://support.apple.com/HT206903"
|
"url": "http://www.securityfocus.com/bid/91824"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2016-07-18-1",
|
"name": "APPLE-SA-2016-07-18-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "91824",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91824"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036348",
|
"name": "1036348",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036348"
|
"url": "http://www.securitytracker.com/id/1036348"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT206903",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT206903"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2019-01-22T21:21:10.031068",
|
"DATE_ASSIGNED": "2019-01-22T21:21:10.031068",
|
||||||
"DATE_REQUESTED": "2019-01-20T14:10:58",
|
"DATE_REQUESTED": "2019-01-20T14:10:58",
|
||||||
"ID": "CVE-2019-1000024",
|
"ID": "CVE-2019-1000024",
|
||||||
@ -55,6 +55,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://inf0seq.github.io/cve/2019/01/20/Cross-site-scripting-(XSS)-in-OPTOSS-Next-Gen-Network-Management-System-(NG-NetMS).html",
|
"name": "https://inf0seq.github.io/cve/2019/01/20/Cross-site-scripting-(XSS)-in-OPTOSS-Next-Gen-Network-Management-System-(NG-NetMS).html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -64,11 +69,6 @@
|
|||||||
"name": "https://sourceforge.net/projects/ngnms/",
|
"name": "https://sourceforge.net/projects/ngnms/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://sourceforge.net/projects/ngnms/"
|
"url": "https://sourceforge.net/projects/ngnms/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20190206 [SECURITY] [DLA 1660-1] rssh security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://tracker.debian.org/news/1026713/accepted-rssh-234-5deb9u2-source-amd64-into-stable-embargoed-stable/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://tracker.debian.org/news/1026713/accepted-rssh-234-5deb9u2-source-amd64-into-stable-embargoed-stable/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4382",
|
"name": "DSA-4382",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2019/dsa-4382"
|
"url": "https://www.debian.org/security/2019/dsa-4382"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20190206 [SECURITY] [DLA 1660-1] rssh security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00007.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "106839",
|
"name": "106839",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106839"
|
"url": "http://www.securityfocus.com/bid/106839"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tracker.debian.org/news/1026713/accepted-rssh-234-5deb9u2-source-amd64-into-stable-embargoed-stable/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://tracker.debian.org/news/1026713/accepted-rssh-234-5deb9u2-source-amd64-into-stable-embargoed-stable/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -97,15 +97,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "106691",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/106691"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201903-12",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201903-12"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT209443",
|
"name": "https://support.apple.com/HT209443",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT209443"
|
"url": "https://support.apple.com/HT209443"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT209447",
|
"name": "https://support.apple.com/HT209451",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://support.apple.com/HT209447"
|
"url": "https://support.apple.com/HT209451"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT209449",
|
"name": "https://support.apple.com/HT209449",
|
||||||
@ -118,19 +128,9 @@
|
|||||||
"url": "https://support.apple.com/HT209450"
|
"url": "https://support.apple.com/HT209450"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT209451",
|
"name": "https://support.apple.com/HT209447",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://support.apple.com/HT209451"
|
"url": "https://support.apple.com/HT209447"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201903-12",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201903-12"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "106691",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/106691"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user