mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
487dd7881a
commit
6f9862a0e6
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000228 Re: TrendMicro OfficeScan tmlisten.exe DoS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=412FC0AFD62ED31191B40008C7E9A11A0D481D@srvnt04.previnet.it"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20000315 Trend Micro release patch for \"OfficeScan DoS & Message Replay\" V ulnerabilies",
|
"name": "20000315 Trend Micro release patch for \"OfficeScan DoS & Message Replay\" V ulnerabilies",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.antivirus.com/download/ofce_patch_35.htm"
|
"url": "http://www.antivirus.com/download/ofce_patch_35.htm"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20000228 Re: TrendMicro OfficeScan tmlisten.exe DoS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=412FC0AFD62ED31191B40008C7E9A11A0D481D@srvnt04.previnet.it"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1013",
|
"name": "1013",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000410 CRYPTOCard PalmToken PIN Extraction",
|
|
||||||
"refsource" : "L0PHT",
|
|
||||||
"url" : "http://www.l0pht.com/advisories/cc-pinextract.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20000410 CRYPTOAdmin 4.1 server with PalmPilot PT-1 token 1.04 PIN Extract ion",
|
"name": "20000410 CRYPTOAdmin 4.1 server with PalmPilot PT-1 token 1.04 PIN Extract ion",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1097",
|
"name": "1097",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/1097"
|
"url": "http://www.securityfocus.com/bid/1097"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000410 CRYPTOCard PalmToken PIN Extraction",
|
||||||
|
"refsource": "L0PHT",
|
||||||
|
"url": "http://www.l0pht.com/advisories/cc-pinextract.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "NAI",
|
"refsource": "NAI",
|
||||||
"url": "http://www.nai.com/nai_labs/asp_set/advisory/41initialized.asp"
|
"url": "http://www.nai.com/nai_labs/asp_set/advisory/41initialized.asp"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1267",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/1267"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "NetBSD-SA2000-003",
|
"name": "NetBSD-SA2000-003",
|
||||||
"refsource": "NETBSD",
|
"refsource": "NETBSD",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "TLSA2000012-1",
|
"name": "TLSA2000012-1",
|
||||||
"refsource": "TURBO",
|
"refsource": "TURBO",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0375.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0375.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1267",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/1267"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-031"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-031"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1193",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/1193"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "iis-ism-file-access(4448)",
|
"name": "iis-ism-file-access(4448)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4448"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4448"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1193",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/1193"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20000829 Stalker's CGImail Gives Read Access to All Server Files",
|
"name": "mailers-cgimail-spoof(5165)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000829194618.H7744@thathost.com"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5165"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1623",
|
"name": "1623",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/1623"
|
"url": "http://www.securityfocus.com/bid/1623"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mailers-cgimail-spoof(5165)",
|
"name": "20000829 Stalker's CGImail Gives Read Access to All Server Files",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5165"
|
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000829194618.H7744@thathost.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[gosa] 20070115 GOsa 2.5.8 released (security fixes!)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://oss.gonicus.de/pipermail/gosa/2007-January/002650.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-0207",
|
"name": "ADV-2007-0207",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/0207"
|
"url": "http://www.vupen.com/english/advisories/2007/0207"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "32821",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/32821"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23749",
|
"name": "23749",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "gosa-unspecified-data-manipulation(31516)",
|
"name": "gosa-unspecified-data-manipulation(31516)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31516"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31516"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32821",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/32821"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[gosa] 20070115 GOsa 2.5.8 released (security fixes!)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://oss.gonicus.de/pipermail/gosa/2007-January/002650.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "win-atikmdag-dos(33300)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33300"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070325 Microsoft Windows Vista Slideshow Unspecified Blue Screen Of Death Vulnerability",
|
"name": "20070325 Microsoft Windows Vista Slideshow Unspecified Blue Screen Of Death Vulnerability",
|
||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0077.html"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0077.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://securityvulns.com/news/Microsoft/Vista/ATI.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://securityvulns.com/news/Microsoft/Vista/ATI.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://leovilletownsquare.com/fusionbb/showtopic.php?fid/27/tid/17600/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://leovilletownsquare.com/fusionbb/showtopic.php?fid/27/tid/17600/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1160",
|
"name": "ADV-2007-1160",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/1160"
|
"url": "http://www.vupen.com/english/advisories/2007/1160"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "33635",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/33635"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24667",
|
"name": "24667",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24667"
|
"url": "http://secunia.com/advisories/24667"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "win-atikmdag-dos(33300)",
|
"name": "http://leovilletownsquare.com/fusionbb/showtopic.php?fid/27/tid/17600/",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33300"
|
"url": "http://leovilletownsquare.com/fusionbb/showtopic.php?fid/27/tid/17600/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33635",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/33635"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://securityvulns.com/news/Microsoft/Vista/ATI.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://securityvulns.com/news/Microsoft/Vista/ATI.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070404 CYBSEC Pre-Advisory: SAP TRUSTED_SYSTEM_SECURITY RFC Function Information Disclosure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/464669/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_TRUSTED_SYSTEM_SECURITY_RFC_Function_Information_Disclosure.pdf",
|
"name": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_TRUSTED_SYSTEM_SECURITY_RFC_Function_Information_Disclosure.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -68,24 +63,29 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/23305"
|
"url": "http://www.securityfocus.com/bid/23305"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1270",
|
"name": "20070404 CYBSEC Pre-Advisory: SAP TRUSTED_SYSTEM_SECURITY RFC Function Information Disclosure",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1270"
|
"url": "http://www.securityfocus.com/archive/1/464669/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24722",
|
"name": "24722",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24722"
|
"url": "http://secunia.com/advisories/24722"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "2535",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/2535"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "sap-rfc-syssecurity-information-disclosure(33423)",
|
"name": "sap-rfc-syssecurity-information-disclosure(33423)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33423"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33423"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1270",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1270"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2535",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2535"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070404 Gazi Okul Sitesi 2007(tr)(fotokategori.asp) Remote SQL Injection",
|
"name": "35266",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/464738/100/0/threaded"
|
"url": "http://osvdb.org/35266"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23316",
|
"name": "23316",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/23316"
|
"url": "http://www.securityfocus.com/bid/23316"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "35266",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/35266"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2547",
|
"name": "2547",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2547"
|
"url": "http://securityreason.com/securityalert/2547"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070404 Gazi Okul Sitesi 2007(tr)(fotokategori.asp) Remote SQL Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/464738/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "41980",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/41980"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.alliedmods.net/?do=details&task_id=519",
|
"name": "http://bugs.alliedmods.net/?do=details&task_id=519",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.alliedmods.net/?do=details&task_id=519"
|
"url": "http://bugs.alliedmods.net/?do=details&task_id=519"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://wiki.alliedmods.net/AMX_Mod_X_1.8.0_Changes",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.alliedmods.net/AMX_Mod_X_1.8.0_Changes"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26218",
|
"name": "26218",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26218"
|
"url": "http://www.securityfocus.com/bid/26218"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "41980",
|
"name": "http://wiki.alliedmods.net/AMX_Mod_X_1.8.0_Changes",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/41980"
|
"url": "http://wiki.alliedmods.net/AMX_Mod_X_1.8.0_Changes"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27411",
|
"name": "27411",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-3079",
|
"ID": "CVE-2015-3079",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1032285",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032285"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0878",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "74612",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/74612"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0890",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html",
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,35 +82,15 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201505-02"
|
"url": "https://security.gentoo.org/glsa/201505-02"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1005",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0878",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0890",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0914",
|
"name": "openSUSE-SU-2015:0914",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "74612",
|
"name": "RHSA-2015:1005",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/74612"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1032285",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1032285"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-3145",
|
"ID": "CVE-2015-3145",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,59 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://curl.haxx.se/docs/adv_20150422C.html",
|
"name": "74303",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://curl.haxx.se/docs/adv_20150422C.html"
|
"url": "http://www.securityfocus.com/bid/74303"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2015-0179.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2015-0179.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/kb/HT205031",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/kb/HT205031"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-08-13-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3232",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3232"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6695",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155957.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6728",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157017.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-6853",
|
"name": "FEDORA-2015-6853",
|
||||||
@ -113,44 +63,94 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157188.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157188.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2015-6864",
|
"name": "DSA-3232",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156945.html"
|
"url": "http://www.debian.org/security/2015/dsa-3232"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://curl.haxx.se/docs/adv_20150422C.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://curl.haxx.se/docs/adv_20150422C.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-6712",
|
"name": "FEDORA-2015-6712",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156250.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156250.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201509-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201509-02"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2015:219",
|
"name": "MDVSA-2015:219",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:219"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:219"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0799",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-04/msg00057.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2591-1",
|
"name": "USN-2591-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2591-1"
|
"url": "http://www.ubuntu.com/usn/USN-2591-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "74303",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/74303"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032232",
|
"name": "1032232",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032232"
|
"url": "http://www.securitytracker.com/id/1032232"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-08-13-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0799",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00057.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2015-0179.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2015-0179.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/kb/HT205031",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/kb/HT205031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201509-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201509-02"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6728",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6695",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155957.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6864",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156945.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
"name": "72113",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
"url": "http://www.securityfocus.com/bid/72113"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.drupal.org/node/2407315",
|
"name": "https://www.drupal.org/node/2407315",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://www.drupal.org/node/2406869"
|
"url": "https://www.drupal.org/node/2406869"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "72113",
|
"name": "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/72113"
|
"url": "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,29 +58,29 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/535821/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/535821/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37394",
|
"name": "75393",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/37394/"
|
"url": "http://www.securityfocus.com/bid/75393"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20150624 CVE-2015-3443 XSS in Thycotic Secret Server version 8.6.000000 to 8.8.000004",
|
"name": "20150624 CVE-2015-3443 XSS in Thycotic Secret Server version 8.6.000000 to 8.8.000004",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2015/Jun/78"
|
"url": "http://seclists.org/fulldisclosure/2015/Jun/78"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.csnc.ch/misc/files/advisories/CVE-2015-3443_Thycotic_Secret_Server_XSS.TXT",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.csnc.ch/misc/files/advisories/CVE-2015-3443_Thycotic_Secret_Server_XSS.TXT"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://thycotic.com/products/secret-server/resources/advisories/thy-ss-004/",
|
"name": "http://thycotic.com/products/secret-server/resources/advisories/thy-ss-004/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://thycotic.com/products/secret-server/resources/advisories/thy-ss-004/"
|
"url": "http://thycotic.com/products/secret-server/resources/advisories/thy-ss-004/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "75393",
|
"name": "http://www.csnc.ch/misc/files/advisories/CVE-2015-3443_Thycotic_Secret_Server_XSS.TXT",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/75393"
|
"url": "http://www.csnc.ch/misc/files/advisories/CVE-2015-3443_Thycotic_Secret_Server_XSS.TXT"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37394",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/37394/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,39 +58,9 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/37053/"
|
"url": "https://www.exploit-db.com/exploits/37053/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://venom.crowdstrike.com/",
|
"name": "1032306",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://venom.crowdstrike.com/"
|
"url": "http://www.securitytracker.com/id/1032306"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://xenbits.xen.org/xsa/advisory-133.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://xenbits.xen.org/xsa/advisory-133.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://access.redhat.com/articles/1444903",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://access.redhat.com/articles/1444903"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.suse.com/security/cve/CVE-2015-3456.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.suse.com/security/cve/CVE-2015-3456.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10118",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10118"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||||
@ -98,135 +68,20 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.lenovo.com/us/en/product_security/venom",
|
"name": "SUSE-SU-2015:0889",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://support.lenovo.com/us/en/product_security/venom"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.citrix.com/article/CTX201078",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.citrix.com/article/CTX201078"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bto.bluecoat.com/security-advisory/sa95",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bto.bluecoat.com/security-advisory/sa95"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://kb.juniper.net/JSA10783",
|
"name": "https://kb.juniper.net/JSA10783",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://kb.juniper.net/JSA10783"
|
"url": "https://kb.juniper.net/JSA10783"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3274",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3274"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3259",
|
"name": "DSA-3259",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2015/dsa-3259"
|
"url": "http://www.debian.org/security/2015/dsa-3259"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3262",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3262"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-8249",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201602-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201602-01"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201604-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201604-03"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201612-27",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201612-27"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03336",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=143229451215900&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT102076",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=143229451215900&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03349",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=143387998230996&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0998",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0998.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0999",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0999.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1000",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1001",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1002",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1003",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1004",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1011",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1011.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0927",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:0929",
|
"name": "SUSE-SU-2015:0929",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -238,49 +93,149 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:1400",
|
"name": "GLSA-201612-27",
|
||||||
"refsource" : "SUSE",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html"
|
"url": "https://security.gentoo.org/glsa/201612-27"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:0983",
|
"name": "RHSA-2015:0999",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0999.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:0889",
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10118",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10118"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0893",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0894",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:0923",
|
"name": "SUSE-SU-2015:0923",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1001",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03336",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=143229451215900&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.citrix.com/article/CTX201078",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.citrix.com/article/CTX201078"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://xenbits.xen.org/xsa/advisory-133.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://xenbits.xen.org/xsa/advisory-133.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1003",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0893",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1032917",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032917"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03349",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=143387998230996&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0998",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0998.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.suse.com/security/cve/CVE-2015-3456.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.suse.com/security/cve/CVE-2015-3456.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0894",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-8249",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bto.bluecoat.com/security-advisory/sa95",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bto.bluecoat.com/security-advisory/sa95"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1004",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://venom.crowdstrike.com/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://venom.crowdstrike.com/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1011",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1011.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.lenovo.com/us/en/product_security/venom",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.lenovo.com/us/en/product_security/venom"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0927",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201604-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201604-03"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1002",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1002.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2608-1",
|
"name": "USN-2608-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2608-1"
|
"url": "http://www.ubuntu.com/usn/USN-2608-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "74640",
|
"name": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/74640"
|
"url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032306",
|
"name": "openSUSE-SU-2015:0983",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1032306"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1032311",
|
"name": "1032311",
|
||||||
@ -288,9 +243,54 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1032311"
|
"url": "http://www.securitytracker.com/id/1032311"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032917",
|
"name": "SSRT102076",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securitytracker.com/id/1032917"
|
"url": "http://marc.info/?l=bugtraq&m=143229451215900&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3262",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3262"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201602-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201602-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:1400",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "74640",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/74640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3274",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3274"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://access.redhat.com/articles/1444903",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://access.redhat.com/articles/1444903"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1000",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1000.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-6268",
|
"ID": "CVE-2015-6268",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150826 Cisco ASR 1000 Series Aggregation Services Routers Crafted UDP Packet DoS Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=40685"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1033406",
|
"name": "1033406",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033406"
|
"url": "http://www.securitytracker.com/id/1033406"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150826 Cisco ASR 1000 Series Aggregation Services Routers Crafted UDP Packet DoS Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40685"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2015-7902",
|
"ID": "CVE-2015-7902",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2015-7912",
|
"ID": "CVE-2015-7912",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-53.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-53.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11817",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11817",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,20 +62,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=83bad0215dae54e77d34f8b187900125f672366e"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=83bad0215dae54e77d34f8b187900125f672366e"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201604-05",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201604-05"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "79382",
|
"name": "79382",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/79382"
|
"url": "http://www.securityfocus.com/bid/79382"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201604-05",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201604-05"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1034551",
|
"name": "1034551",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034551"
|
"url": "http://www.securitytracker.com/id/1034551"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2015-53.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2015-53.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981936",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981936"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035930",
|
"name": "1035930",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035930"
|
"url": "http://www.securitytracker.com/id/1035930"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21981936",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981936"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-0681",
|
"ID": "CVE-2016-0681",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035590",
|
"name": "1035590",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035590"
|
"url": "http://www.securitytracker.com/id/1035590"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-1074",
|
"ID": "CVE-2016-1074",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-322"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-322"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035828",
|
"name": "1035828",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035828"
|
"url": "http://www.securitytracker.com/id/1035828"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2016-1401",
|
"ID": "CVE-2016-1401",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20160517 Cisco Unified Computing System Central Cross-Site Scripting Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160517-ucs"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035933",
|
"name": "1035933",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035933"
|
"url": "http://www.securitytracker.com/id/1035933"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20160517 Cisco Unified Computing System Central Cross-Site Scripting Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160517-ucs"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2016-1441",
|
"ID": "CVE-2016-1441",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2016-1670",
|
"ID": "CVE-2016-1670",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "90584",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/90584"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1035872",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1035872"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1080",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1080.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1304",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1655",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3590",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3590"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2960-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2960-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/578882",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://crbug.com/578882"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,55 +102,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://codereview.chromium.org/1608573002"
|
"url": "https://codereview.chromium.org/1608573002"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/578882",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/578882"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3590",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3590"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201605-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201605-02"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1080",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1080.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1655",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1304",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1319",
|
"name": "openSUSE-SU-2016:1319",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2960-1",
|
"name": "GLSA-201605-02",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2960-1"
|
"url": "https://security.gentoo.org/glsa/201605-02"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "90584",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/90584"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1035872",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1035872"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2016-1939",
|
"ID": "CVE-2016-1939",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1034825",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1034825"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2880-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2880-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2880-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2880-2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-04.html",
|
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-04.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-04.html"
|
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-04.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0309",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1233784",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1233784",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,26 +91,6 @@
|
|||||||
"name": "openSUSE-SU-2016:0306",
|
"name": "openSUSE-SU-2016:0306",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0309",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2880-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2880-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2880-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2880-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1034825",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1034825"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160520-03-smartphone-en",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160520-03-smartphone-en"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "90792",
|
"name": "90792",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/90792"
|
"url": "http://www.securityfocus.com/bid/90792"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160520-03-smartphone-en",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160520-03-smartphone-en"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,66 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "DSA-3762",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2017/dsa-3762"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:3035",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "91195",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91195"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:2321",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160615 CVE-2016-5314: libtiff 4.0.6 PixarLogDecode() out-of-bound writes",
|
"name": "[oss-security] 20160615 CVE-2016-5314: libtiff 4.0.6 PixarLogDecode() out-of-bound writes",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/15/1"
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/15/1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "91245",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1346687",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346687"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/vadz/libtiff/commit/391e77fcd217e78b2c51342ac3ddb7100ecacdd2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/vadz/libtiff/commit/391e77fcd217e78b2c51342ac3ddb7100ecacdd2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-16",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-16"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1889",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00087.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:2375",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00090.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160615 CVE-2016-5320: libtiff 4.0.6 rgb2ycbcr: command excution",
|
"name": "[oss-security] 20160615 CVE-2016-5320: libtiff 4.0.6 rgb2ycbcr: command excution",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -71,61 +126,6 @@
|
|||||||
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2554",
|
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2554",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2554"
|
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2554"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1346687",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1346687"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/vadz/libtiff/commit/391e77fcd217e78b2c51342ac3ddb7100ecacdd2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/vadz/libtiff/commit/391e77fcd217e78b2c51342ac3ddb7100ecacdd2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3762",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3762"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-16",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-16"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1889",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-07/msg00087.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:2321",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:2375",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00090.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:3035",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "91195",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91195"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "91245",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91245"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2016-5797",
|
"ID": "CVE-2016-5797",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-194-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-194-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "91728",
|
"name": "91728",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91728"
|
"url": "http://www.securityfocus.com/bid/91728"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-194-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-194-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://launchpad.support.sap.com/#/notes/2638175",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://launchpad.support.sap.com/#/notes/2638175"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=510922943",
|
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=510922943",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "106993",
|
"name": "106993",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106993"
|
"url": "http://www.securityfocus.com/bid/106993"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://launchpad.support.sap.com/#/notes/2638175",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://launchpad.support.sap.com/#/notes/2638175"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://wpvulndb.com/vulnerabilities/9222",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://wpvulndb.com/vulnerabilities/9222"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "46511",
|
"name": "46511",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/46511/"
|
"url": "https://www.exploit-db.com/exploits/46511/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "107088",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/107088"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/",
|
"name": "https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/"
|
"url": "https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://wpvulndb.com/vulnerabilities/9222",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://wpvulndb.com/vulnerabilities/9222"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4401",
|
"name": "DSA-4401",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2019/dsa-4401"
|
"url": "https://www.debian.org/security/2019/dsa-4401"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "107088",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/107088"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user