mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0a4f6b90cd
commit
71e69c4679
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3108",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3108"
|
||||
"name": "ADV-2007-0107",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0107"
|
||||
},
|
||||
{
|
||||
"name": "20070110 source verify - Axiom RFI",
|
||||
@ -68,24 +68,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/21972"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0107",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0107"
|
||||
"name": "3108",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3108"
|
||||
},
|
||||
{
|
||||
"name": "32716",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32716"
|
||||
},
|
||||
{
|
||||
"name" : "23715",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23715"
|
||||
},
|
||||
{
|
||||
"name": "axiom-template-file-include(31372)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31372"
|
||||
},
|
||||
{
|
||||
"name": "23715",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23715"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070221 Multiple Vulnerabilities in 802.1X Supplicant",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20070221-supplicant.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "22648",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22648"
|
||||
"name": "24258",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24258"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0690",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0690"
|
||||
},
|
||||
{
|
||||
"name": "22648",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22648"
|
||||
},
|
||||
{
|
||||
"name": "33049",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33049"
|
||||
},
|
||||
{
|
||||
"name": "20070221 Multiple Vulnerabilities in 802.1X Supplicant",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070221-supplicant.shtml"
|
||||
},
|
||||
{
|
||||
"name": "1017683",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017683"
|
||||
},
|
||||
{
|
||||
"name" : "1017684",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017684"
|
||||
},
|
||||
{
|
||||
"name" : "24258",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24258"
|
||||
},
|
||||
{
|
||||
"name": "cisco-cssc-help-privilege-escalation(32621)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32621"
|
||||
},
|
||||
{
|
||||
"name": "1017684",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017684"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-3036",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1018678",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018678"
|
||||
},
|
||||
{
|
||||
"name": "MS07-053",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-053"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-254A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-254A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#768440",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/768440"
|
||||
},
|
||||
{
|
||||
"name" : "25620",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25620"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3115",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3115"
|
||||
},
|
||||
{
|
||||
"name": "36935",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/36935"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1275",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1275"
|
||||
"name": "25620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25620"
|
||||
},
|
||||
{
|
||||
"name" : "1018678",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018678"
|
||||
"name": "TA07-254A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-254A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3115"
|
||||
},
|
||||
{
|
||||
"name": "26757",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26757"
|
||||
},
|
||||
{
|
||||
"name": "VU#768440",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/768440"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1275",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1275"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-3105",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,125 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.22-git14.log",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.22-git14.log"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1650",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1650"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1363",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1363"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1504",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1504"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:196",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:195",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:216",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:216"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0940",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0940.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0939",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0939.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:051",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_51_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:053",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-510-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-510-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-508-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-508-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-509-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-509-1"
|
||||
},
|
||||
{
|
||||
"name" : "25348",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25348"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10371",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10371"
|
||||
},
|
||||
{
|
||||
"name" : "26500",
|
||||
"name": "27747",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26500"
|
||||
},
|
||||
{
|
||||
"name" : "26647",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26647"
|
||||
},
|
||||
{
|
||||
"name" : "26643",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26643"
|
||||
},
|
||||
{
|
||||
"name" : "26651",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26651"
|
||||
},
|
||||
{
|
||||
"name" : "27322",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27322"
|
||||
},
|
||||
{
|
||||
"name" : "27436",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27436"
|
||||
},
|
||||
{
|
||||
"name" : "26664",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26664"
|
||||
"url": "http://secunia.com/advisories/27747"
|
||||
},
|
||||
{
|
||||
"name": "27212",
|
||||
@ -183,14 +78,119 @@
|
||||
"url": "http://secunia.com/advisories/27227"
|
||||
},
|
||||
{
|
||||
"name" : "27747",
|
||||
"name": "26664",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27747"
|
||||
"url": "http://secunia.com/advisories/26664"
|
||||
},
|
||||
{
|
||||
"name": "26643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26643"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:051",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_51_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:053",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "27322",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27322"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1363",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1363"
|
||||
},
|
||||
{
|
||||
"name": "26651",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26651"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1650",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1650"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0939",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-510-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-510-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1504",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1504"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm"
|
||||
},
|
||||
{
|
||||
"name": "25348",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25348"
|
||||
},
|
||||
{
|
||||
"name": "USN-509-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-509-1"
|
||||
},
|
||||
{
|
||||
"name": "26647",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26647"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:216",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:216"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:196",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
|
||||
},
|
||||
{
|
||||
"name": "29058",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29058"
|
||||
},
|
||||
{
|
||||
"name": "26500",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26500"
|
||||
},
|
||||
{
|
||||
"name": "USN-508-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-508-1"
|
||||
},
|
||||
{
|
||||
"name": "27436",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27436"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.22-git14.log",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.22-git14.log"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:195",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070716 ExLibris Aleph and Metalib Cross Site Scripting Attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/473785/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://escarpment.net/exlibris.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://escarpment.net/exlibris.txt"
|
||||
"name": "2889",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2889"
|
||||
},
|
||||
{
|
||||
"name": "24978",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/26041"
|
||||
},
|
||||
{
|
||||
"name" : "2889",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2889"
|
||||
"name": "20070716 ExLibris Aleph and Metalib Cross Site Scripting Attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473785/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://escarpment.net/exlibris.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://escarpment.net/exlibris.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "26114",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26114"
|
||||
},
|
||||
{
|
||||
"name": "26166",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26166"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "TA07-200A",
|
||||
"refsource": "CERT",
|
||||
@ -93,24 +88,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2635"
|
||||
},
|
||||
{
|
||||
"name" : "1018415",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018415"
|
||||
},
|
||||
{
|
||||
"name" : "26114",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26114"
|
||||
},
|
||||
{
|
||||
"name" : "26166",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26166"
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpu-july2007(35490)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35490"
|
||||
},
|
||||
{
|
||||
"name": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
|
||||
},
|
||||
{
|
||||
"name": "1018415",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018415"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "readynas-ssh-security-bypass(36011)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36011"
|
||||
},
|
||||
{
|
||||
"name": "20070813 Default Root Password in Infrant (now Netgear) ReadyNAS \"RAIDiator\"",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,40 +67,35 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.infrant.com/forum/viewtopic.php?t=12249"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.infrant.com/forum/viewtopic.php?t=12313",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.infrant.com/forum/viewtopic.php?t=12313"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.infrant.com/forum/viewtopic.php?t=3366&start=30",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.infrant.com/forum/viewtopic.php?t=3366&start=30"
|
||||
},
|
||||
{
|
||||
"name" : "25290",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25290"
|
||||
},
|
||||
{
|
||||
"name" : "36357",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/36357"
|
||||
},
|
||||
{
|
||||
"name": "26442",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26442"
|
||||
},
|
||||
{
|
||||
"name": "http://www.infrant.com/forum/viewtopic.php?t=12313",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.infrant.com/forum/viewtopic.php?t=12313"
|
||||
},
|
||||
{
|
||||
"name": "3017",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3017"
|
||||
},
|
||||
{
|
||||
"name" : "readynas-ssh-security-bypass(36011)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36011"
|
||||
"name": "36357",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/36357"
|
||||
},
|
||||
{
|
||||
"name": "25290",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25290"
|
||||
},
|
||||
{
|
||||
"name": "http://www.infrant.com/forum/viewtopic.php?t=3366&start=30",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.infrant.com/forum/viewtopic.php?t=3366&start=30"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=285831",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=285831"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.wordpress.org/ticket/4720",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.wordpress.org/ticket/4720"
|
||||
},
|
||||
{
|
||||
"name" : "http://wordpress.org/development/2007/09/wordpress-223/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wordpress.org/development/2007/09/wordpress-223/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-2143",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/updates/FEDORA-2007-214.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "25639",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25639"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3132",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3132"
|
||||
},
|
||||
{
|
||||
"name" : "26771",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26771"
|
||||
},
|
||||
{
|
||||
"name" : "26796",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26796"
|
||||
"name": "FEDORA-2007-2143",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/updates/FEDORA-2007-214.shtml"
|
||||
},
|
||||
{
|
||||
"name": "wordpress-wordpressmu-unfilteredhtml-xss(36576)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36576"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/development/2007/09/wordpress-223/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/development/2007/09/wordpress-223/"
|
||||
},
|
||||
{
|
||||
"name": "26771",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26771"
|
||||
},
|
||||
{
|
||||
"name": "25639",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25639"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=285831",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=285831"
|
||||
},
|
||||
{
|
||||
"name": "26796",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26796"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5572",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#342257",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5761",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#823001",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/823001"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#823001",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/823001"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-01-22",
|
||||
"ID": "CVE-2015-1142857",
|
||||
"REQUESTER": "gmollett@redhat.com",
|
||||
@ -13,38 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Linux Kernel",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1"
|
||||
},
|
||||
{
|
||||
"version_value" : "Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Linux Kernel"
|
||||
},
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "DPRK",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "DPRK"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -66,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Guest isolation violation (Denial of Service)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -74,6 +54,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151203 CVE request -- Ethernet flow control vulnerability in SRIOV devices",
|
||||
"refsource": "MLIST",
|
||||
@ -83,11 +68,6 @@
|
||||
"name": "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-2026",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966044"
|
||||
},
|
||||
{
|
||||
"name" : "PI44098",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44098"
|
||||
},
|
||||
{
|
||||
"name": "PI44105",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44105"
|
||||
},
|
||||
{
|
||||
"name": "PI44098",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44098"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2603",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-356",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-356"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "75754",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75754"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-356",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-356"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-2851",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "74826",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74826"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/BLUU-9VBU45",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#551972",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/551972"
|
||||
},
|
||||
{
|
||||
"name" : "74826",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74826"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6176",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6442",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6649",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/IAIK/wolfSSL-DoS",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/IAIK/wolfSSL-DoS"
|
||||
},
|
||||
{
|
||||
"name": "http://wolfssl.com/wolfSSL/Docs-wolfssl-changelog.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wolfssl.com/wolfSSL/Docs-wolfssl-changelog.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/IAIK/wolfSSL-DoS",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/IAIK/wolfSSL-DoS"
|
||||
},
|
||||
{
|
||||
"name": "https://wolfssl.com/wolfSSL/Blog/Entries/2015/9/17_Two_Vulnerabilities_Recently_Found%2C_An_Attack_on_RSA_using_CRT_and_DoS_Vulnerability_With_DTLS.html",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7047",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39371",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39371/"
|
||||
},
|
||||
{
|
||||
"name" : "39373",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39373/"
|
||||
},
|
||||
{
|
||||
"name" : "39374",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39374/"
|
||||
},
|
||||
{
|
||||
"name" : "39375",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39375/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205635",
|
||||
"refsource": "CONFIRM",
|
||||
@ -83,44 +63,64 @@
|
||||
"url": "https://support.apple.com/HT205637"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205640",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205640"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205641",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205641"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||
"name": "1034344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034344"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "39371",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39371/"
|
||||
},
|
||||
{
|
||||
"name": "39373",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39373/"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "78719",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78719"
|
||||
},
|
||||
{
|
||||
"name" : "1034344",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034344"
|
||||
"name": "APPLE-SA-2015-12-08-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205641",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205641"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205640",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205640"
|
||||
},
|
||||
{
|
||||
"name": "39374",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39374/"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "39375",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39375/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7436",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981462",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981462"
|
||||
},
|
||||
{
|
||||
"name": "IT14835",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT14835"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21981462",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981462"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0401",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0626",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1354",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4196",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-416",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-416"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
||||
},
|
||||
{
|
||||
"name": "91716",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1036281",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036281"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-416",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-416"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-4538",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160505 CVE Request: PHP: several issues fixed with 7.0.6, 5.6.21 and 5.5.35",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/05/21"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-7.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=72093",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=72093"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.php.net/?p=php-src.git;a=commit;h=d650063a0457aec56364e4005a636dc6c401f9cd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.php.net/?p=php-src.git;a=commit;h=d650063a0457aec56364e4005a636dc6c401f9cd"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3602",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3602"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-f4e73663f4",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201611-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201611-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2750",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1524",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1357",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html"
|
||||
"name": "GLSA-201611-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201611-22"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=72093",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=72093"
|
||||
},
|
||||
{
|
||||
"name": "90173",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90173"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160505 CVE Request: PHP: several issues fixed with 7.0.6, 5.6.21 and 5.5.35",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/05/21"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3602",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3602"
|
||||
},
|
||||
{
|
||||
"name": "https://git.php.net/?p=php-src.git;a=commit;h=d650063a0457aec56364e4005a636dc6c401f9cd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.php.net/?p=php-src.git;a=commit;h=d650063a0457aec56364e4005a636dc6c401f9cd"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1357",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-f4e73663f4",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-4540",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160505 CVE Request: PHP: several issues fixed with 7.0.6, 5.6.21 and 5.5.35",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/05/21"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-7.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=72061",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=72061"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.php.net/?p=php-src.git;a=commit;h=fd9689745c44341b1bd6af4756f324be8abba2fb",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.php.net/?p=php-src.git;a=commit;h=fd9689745c44341b1bd6af4756f324be8abba2fb"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||
"name": "90172",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90172"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
|
||||
@ -88,44 +63,69 @@
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"name": "https://bugs.php.net/bug.php?id=72061",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3602",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3602"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-f4e73663f4",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201611-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201611-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2750",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
"url": "https://bugs.php.net/bug.php?id=72061"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1524",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201611-22"
|
||||
},
|
||||
{
|
||||
"name": "https://git.php.net/?p=php-src.git;a=commit;h=fd9689745c44341b1bd6af4756f324be8abba2fb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.php.net/?p=php-src.git;a=commit;h=fd9689745c44341b1bd6af4756f324be8abba2fb"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160505 CVE Request: PHP: several issues fixed with 7.0.6, 5.6.21 and 5.5.35",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/05/21"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3602",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3602"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1357",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html"
|
||||
},
|
||||
{
|
||||
"name" : "90172",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90172"
|
||||
"name": "FEDORA-2016-f4e73663f4",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
||||
"name": "GLSA-201701-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-08"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tats/w3m/blob/master/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "94407",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94407"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tats/w3m/issues/21",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tats/w3m/issues/21"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-08"
|
||||
},
|
||||
{
|
||||
"name" : "94407",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94407"
|
||||
"name": "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,16 +106,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119821"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22004611",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22004611"
|
||||
},
|
||||
{
|
||||
"name": "99352",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99352"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004611",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004611"
|
||||
},
|
||||
{
|
||||
"name": "1038912",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "secure@dell.com",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"DATE_PUBLIC": "2019-03-09T05:00:00.000Z",
|
||||
"ID": "CVE-2019-3716",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24097",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24097"
|
||||
},
|
||||
{
|
||||
"name": "106671",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106671"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=24097",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-029-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-029-02"
|
||||
},
|
||||
{
|
||||
"name": "106771",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106771"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-029-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-029-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user