mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4f9187de8a
commit
6612800eed
@ -53,30 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3093",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3093"
|
||||
"name": "35923",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35923"
|
||||
},
|
||||
{
|
||||
"name" : "21918",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21918"
|
||||
"name": "allmyguests-multiple-file-include(31310)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31310"
|
||||
},
|
||||
{
|
||||
"name": "35915",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35915"
|
||||
},
|
||||
{
|
||||
"name" : "35916",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35916"
|
||||
},
|
||||
{
|
||||
"name": "35917",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35917"
|
||||
},
|
||||
{
|
||||
"name": "21918",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21918"
|
||||
},
|
||||
{
|
||||
"name": "35919",
|
||||
"refsource": "OSVDB",
|
||||
@ -88,14 +88,14 @@
|
||||
"url": "http://osvdb.org/35921"
|
||||
},
|
||||
{
|
||||
"name" : "35923",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35923"
|
||||
"name": "3093",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3093"
|
||||
},
|
||||
{
|
||||
"name" : "allmyguests-multiple-file-include(31310)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31310"
|
||||
"name": "35916",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35916"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "21977",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21977"
|
||||
},
|
||||
{
|
||||
"name": "32662",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32662"
|
||||
},
|
||||
{
|
||||
"name": "21977",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21977"
|
||||
},
|
||||
{
|
||||
"name": "23605",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "dvdx-plf-bo(34690)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34690"
|
||||
},
|
||||
{
|
||||
"name": "4024",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2043"
|
||||
},
|
||||
{
|
||||
"name" : "36956",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36956"
|
||||
},
|
||||
{
|
||||
"name": "25508",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25508"
|
||||
},
|
||||
{
|
||||
"name" : "dvdx-plf-bo(34690)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34690"
|
||||
"name": "36956",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36956"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.shinnai.altervista.org/exploits/esellerate.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.shinnai.altervista.org/exploits/esellerate.html"
|
||||
},
|
||||
{
|
||||
"name" : "24300",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24300"
|
||||
},
|
||||
{
|
||||
"name": "38803",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "eselleratesdk-getwebstore-bo(35003)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35003"
|
||||
},
|
||||
{
|
||||
"name": "24300",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24300"
|
||||
},
|
||||
{
|
||||
"name": "http://www.shinnai.altervista.org/exploits/esellerate.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.shinnai.altervista.org/exploits/esellerate.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "24620",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24620"
|
||||
"name": "25779",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25779"
|
||||
},
|
||||
{
|
||||
"name": "37529",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://osvdb.org/37529"
|
||||
},
|
||||
{
|
||||
"name" : "25779",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25779"
|
||||
"name": "24620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24620"
|
||||
},
|
||||
{
|
||||
"name": "lebisoft-zdefter-adkonu-xss(35159)",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "25919",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25919"
|
||||
},
|
||||
{
|
||||
"name": "oracle-rapid-loginpage-xss(35266)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35266"
|
||||
},
|
||||
{
|
||||
"name": "24697",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "1018329",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018329"
|
||||
},
|
||||
{
|
||||
"name" : "25919",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25919"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-rapid-loginpage-xss(35266)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35266"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070827 Stampit Web - DoS (CVE-2007-3871)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2007/Aug/0441.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.cynops.de/advisories/CVE-2007-3871-signed.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.cynops.de/advisories/CVE-2007-3871-signed.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://www.cynops.de/advisories/CVE-2007-3871.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.cynops.de/advisories/CVE-2007-3871.txt"
|
||||
},
|
||||
{
|
||||
"name": "stampit-soap-dos(36365)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36365"
|
||||
},
|
||||
{
|
||||
"name": "https://www.klink.name/security/aklink-sa-2007-003-stampit-web-dos.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.klink.name/security/aklink-sa-2007-003-stampit-web-dos.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://www.cynops.de/advisories/CVE-2007-3871-signed.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.cynops.de/advisories/CVE-2007-3871-signed.txt"
|
||||
},
|
||||
{
|
||||
"name": "3129",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3129"
|
||||
},
|
||||
{
|
||||
"name" : "stampit-soap-dos(36365)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36365"
|
||||
"name": "20070827 Stampit Web - DoS (CVE-2007-3871)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2007/Aug/0441.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "smf-sourcedir-file-include(35451)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35451"
|
||||
},
|
||||
{
|
||||
"name": "20070717 LFI On SMF 1.1.3",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473866/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070718 Re: LFI On SMF 1.1.3",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/473991/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070925 Re: LFI On SMF 1.1.3",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/480572/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "smf-sourcedir-file-include(35451)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35451"
|
||||
"name": "20070718 Re: LFI On SMF 1.1.3",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473991/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "toolbargaming-callcmd-dos(35803)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35803"
|
||||
},
|
||||
{
|
||||
"name": "20070804 [ELEYTT] 4SIERPIEN2007",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "3004",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3004"
|
||||
},
|
||||
{
|
||||
"name" : "toolbargaming-callcmd-dos(35803)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35803"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.zdnet.com/security/?p=427",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blogs.zdnet.com/security/?p=427"
|
||||
"name": "26448",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26448"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.zdnet.com/security/?p=438",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/25265"
|
||||
},
|
||||
{
|
||||
"name" : "26448",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26448"
|
||||
"name": "http://blogs.zdnet.com/security/?p=427",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.zdnet.com/security/?p=427"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/166992",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/166992"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/166994",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/166994"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/166998",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/166998"
|
||||
},
|
||||
{
|
||||
"name" : "25321",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25321"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2876",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2876"
|
||||
},
|
||||
{
|
||||
"name" : "37208",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37208"
|
||||
"name": "cck-nodereference-autocomplete-xss(36002)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36002"
|
||||
},
|
||||
{
|
||||
"name": "37209",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37209"
|
||||
},
|
||||
{
|
||||
"name": "25321",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25321"
|
||||
},
|
||||
{
|
||||
"name": "37208",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37208"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2876",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2876"
|
||||
},
|
||||
{
|
||||
"name": "26416",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26416"
|
||||
},
|
||||
{
|
||||
"name" : "cck-nodereference-autocomplete-xss(36002)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36002"
|
||||
"name": "http://drupal.org/node/166994",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/166994"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/166992",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/166992"
|
||||
},
|
||||
{
|
||||
"name": "cck-nodereference-plain-xss(36000)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36000"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/166998",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/166998"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "neuronblog-admin-file-upload(35982)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35982"
|
||||
},
|
||||
{
|
||||
"name": "3016",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3016"
|
||||
},
|
||||
{
|
||||
"name": "20070813 Neuron Blog Admin Permission Bypass and Remote File Upload Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "39602",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39602"
|
||||
},
|
||||
{
|
||||
"name" : "3016",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3016"
|
||||
},
|
||||
{
|
||||
"name" : "neuronblog-admin-file-upload(35982)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35982"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2007-4470",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#589188",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/589188"
|
||||
},
|
||||
{
|
||||
"name" : "25584",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25584"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3093",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3093"
|
||||
},
|
||||
{
|
||||
"name" : "37780",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37780"
|
||||
},
|
||||
{
|
||||
"name": "26729",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +61,26 @@
|
||||
"name": "earthresource-ncsview-bo(36497)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36497"
|
||||
},
|
||||
{
|
||||
"name": "25584",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25584"
|
||||
},
|
||||
{
|
||||
"name": "37780",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37780"
|
||||
},
|
||||
{
|
||||
"name": "VU#589188",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/589188"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3093",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3093"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/2019295-133G.pdf?REQ=RAA&DIRECTION=2019295-133&FILENAME=2019295-133G.pdf&FILEREV=G&DOCREV_ORG=G",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/2019295-133G.pdf?REQ=RAA&DIRECTION=2019295-133&FILENAME=2019295-133G.pdf&FILEREV=G&DOCREV_ORG=G"
|
||||
},
|
||||
{
|
||||
"name": "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/",
|
||||
"refsource": "MISC",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/digitalbond/status/619250429751222277"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02"
|
||||
},
|
||||
{
|
||||
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/2019295-133D.pdf?REQ=RAA&DIRECTION=2019295-133D&FILENAME=2019295-133D.pdf&FILEREV=D&DOCREV_ORG=D",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/2019295-133D.pdf?REQ=RAA&DIRECTION=2019295-133D&FILENAME=2019295-133D.pdf&FILEREV=D&DOCREV_ORG=D"
|
||||
},
|
||||
{
|
||||
"name" : "http://apps.gehealthcare.com/servlet/ClientServlet/2019295-133G.pdf?REQ=RAA&DIRECTION=2019295-133&FILENAME=2019295-133G.pdf&FILEREV=G&DOCREV_ORG=G",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://apps.gehealthcare.com/servlet/ClientServlet/2019295-133G.pdf?REQ=RAA&DIRECTION=2019295-133&FILENAME=2019295-133G.pdf&FILEREV=G&DOCREV_ORG=G"
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02"
|
||||
},
|
||||
{
|
||||
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/DMS+Sys+Mgmt+Manual.pdf?REQ=RAA&DIRECTION=DOC1258180&FILENAME=DMS%2BSys%2BMgmt%2BManual.pdf&FILEREV=3&DOCREV_ORG=3",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1298",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT6537",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-04-01-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-04-22-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT6537",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-04-22-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-04-01-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5554",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#388721",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5709",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#251265",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5865",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#807513",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5879",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#467833",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/467833"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130519/SAP-HANA-Web-based-Development-Workbench-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130519/SAP-HANA-Web-based-Development-Workbench-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20150225 [Onapsis Security Advisory 2015-001] Multiple Reflected Cross Site Scripting Vulnerabilities in SAP HANA Web-based Development Workbench",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Feb/91"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/130519/SAP-HANA-Web-based-Development-Workbench-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/130519/SAP-HANA-Web-based-Development-Workbench-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "72773",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-2735",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,89 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-66.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-66.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1166900",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1166900"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3324",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3324"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3300",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3300"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201512-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
||||
"name": "openSUSE-SU-2015:1229",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1207",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1268",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1269",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1449",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1266",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1229",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2673-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2673-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2656-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2656-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2656-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2656-2"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1166900",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1166900"
|
||||
},
|
||||
{
|
||||
"name": "75541",
|
||||
@ -143,14 +83,74 @@
|
||||
"url": "http://www.securityfocus.com/bid/75541"
|
||||
},
|
||||
{
|
||||
"name" : "1032783",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032783"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3324",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3324"
|
||||
},
|
||||
{
|
||||
"name": "USN-2673-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2673-1"
|
||||
},
|
||||
{
|
||||
"name": "1032784",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032784"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1207",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-66.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-66.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1269",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1266",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2656-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2656-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1449",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "1032783",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032783"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3300",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3300"
|
||||
},
|
||||
{
|
||||
"name": "USN-2656-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2656-2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6081",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-544",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-544"
|
||||
},
|
||||
{
|
||||
"name" : "MS15-112",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
},
|
||||
{
|
||||
"name": "77453",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1034112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034112"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-544",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-544"
|
||||
},
|
||||
{
|
||||
"name": "MS15-112",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2015-701a1e1a5f",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168651.html"
|
||||
},
|
||||
{
|
||||
"name": "http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "FEDORA-2015-5622085024",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168094.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-701a1e1a5f",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168651.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2015-6844",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6905",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.revive-adserver.com/security/revive-sa-2015-001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.revive-adserver.com/security/revive-sa-2015-001"
|
||||
},
|
||||
{
|
||||
"name": "20151007 [REVIVE-SA-2015-001] Revive Adserver - Multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.revive-adserver.com/security/revive-sa-2015-001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.revive-adserver.com/security/revive-sa-2015-001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0118",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-177",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-177"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-028",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-028"
|
||||
},
|
||||
{
|
||||
"name": "84112",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84112"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-177",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-177"
|
||||
},
|
||||
{
|
||||
"name": "1035202",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035202"
|
||||
},
|
||||
{
|
||||
"name": "MS16-028",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-028"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0426",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-10014",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.kryptowire.com/adups_security_analysis.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"
|
||||
},
|
||||
{
|
||||
"name": "96853",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96853"
|
||||
},
|
||||
{
|
||||
"name": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-10283",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -62,25 +62,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2016-030.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/kazu-yamamoto/pgpdump/pull/16",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/kazu-yamamoto/pgpdump/pull/16"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-5733ad20f5",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184689.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-8f4b54b005",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183750.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-6fd7a31d36",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184617.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-8f4b54b005",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183750.html"
|
||||
"name": "https://github.com/kazu-yamamoto/pgpdump/pull/16",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/kazu-yamamoto/pgpdump/pull/16"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160420 Re: CVE Request: Squid HTTP Caching Proxy multiple issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/20/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160421 CVE Request: Squid HTTP Caching Proxy multiple issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/20/6"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3625",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3625"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1138",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1138"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1139",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1139"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1996",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160421 CVE Request: Squid HTTP Caching Proxy multiple issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/20/6"
|
||||
},
|
||||
{
|
||||
"name": "USN-2995-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2995-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1140",
|
||||
@ -108,19 +98,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1996",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2089",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2995-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2995-1"
|
||||
"name": "RHSA-2016:1138",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1138"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
@ -128,14 +108,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name" : "86788",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/86788"
|
||||
"name": "RHSA-2016:1139",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1139"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2089",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160420 Re: CVE Request: Squid HTTP Caching Proxy multiple issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/20/9"
|
||||
},
|
||||
{
|
||||
"name": "1035647",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035647"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3625",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3625"
|
||||
},
|
||||
{
|
||||
"name": "86788",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/86788"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4206",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40100",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40100/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
||||
},
|
||||
{
|
||||
"name": "91716",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1036281",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036281"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
||||
},
|
||||
{
|
||||
"name": "40100",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40100/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-4684",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://basercms.net/security/JVN92765814",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://basercms.net/security/JVN92765814"
|
||||
},
|
||||
{
|
||||
"name": "JVN#92765814",
|
||||
"refsource": "JVN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "93217",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93217"
|
||||
},
|
||||
{
|
||||
"name": "http://basercms.net/security/JVN92765814",
|
||||
"refsource": "MISC",
|
||||
"url": "http://basercms.net/security/JVN92765814"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9095",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.drupal.org/SA-CORE-2016-005",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/SA-CORE-2016-005"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3718",
|
||||
"refsource": "DEBIAN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "94367",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94367"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/SA-CORE-2016-005",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/SA-CORE-2016-005"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161215 CVE-2016-9588 Kernel: kvm: nVMX: uncaught software exceptions in L1 guest lead to DoS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/15/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ef85b67385436ddc1998f45f1d6a210f935b3388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ef85b67385436ddc1998f45f1d6a210f935b3388"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1404924",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1404924"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/ef85b67385436ddc1998f45f1d6a210f935b3388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/ef85b67385436ddc1998f45f1d6a210f935b3388"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3804",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3804"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1842",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
|
||||
"name": "[oss-security] 20161215 CVE-2016-9588 Kernel: kvm: nVMX: uncaught software exceptions in L1 guest lead to DoS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/12/15/3"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2077",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1842",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
|
||||
},
|
||||
{
|
||||
"name": "USN-3822-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3822-2/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3804",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3804"
|
||||
},
|
||||
{
|
||||
"name": "94933",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94933"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1404924",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1404924"
|
||||
},
|
||||
{
|
||||
"name": "USN-3822-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3822-1/"
|
||||
},
|
||||
{
|
||||
"name" : "94933",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94933"
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ef85b67385436ddc1998f45f1d6a210f935b3388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ef85b67385436ddc1998f45f1d6a210f935b3388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-9651",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -54,15 +54,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42175",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42175/"
|
||||
"name": "RHSA-2016:2919",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2919.html"
|
||||
},
|
||||
{
|
||||
"name": "94633",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94633"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/664411",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/664411"
|
||||
},
|
||||
{
|
||||
"name": "42175",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42175/"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,16 +82,6 @@
|
||||
"name": "GLSA-201612-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-11"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2919",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2919.html"
|
||||
},
|
||||
{
|
||||
"name" : "94633",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94633"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "secure@dell.com",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"DATE_PUBLIC": "2019-02-04T05:00:00.000Z",
|
||||
"ID": "CVE-2019-3704",
|
||||
"STATE": "PUBLIC"
|
||||
@ -70,15 +70,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20190204 DSA-2019-010: Dell EMC VNX2 Family OS Command Injection Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "https://seclists.org/fulldisclosure/2019/Feb/8"
|
||||
},
|
||||
{
|
||||
"name": "106954",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106954"
|
||||
},
|
||||
{
|
||||
"name": "20190204 DSA-2019-010: Dell EMC VNX2 Family OS Command Injection Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "https://seclists.org/fulldisclosure/2019/Feb/8"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/Laworigin/Laworigin.github.io/blob/master/2019/02/21/laravelv5-7%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96rce/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/Laworigin/Laworigin.github.io/blob/master/2019/02/21/laravelv5-7%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96rce/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://laworigin.github.io/2019/02/21/laravelv5-7%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96rce/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://laworigin.github.io/2019/02/21/laravelv5-7%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96rce/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Laworigin/Laworigin.github.io/blob/master/2019/02/21/laravelv5-7%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96rce/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Laworigin/Laworigin.github.io/blob/master/2019/02/21/laravelv5-7%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96rce/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user