mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2cc73be1f3
commit
753de9a668
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-1999-0645",
|
"ID": "CVE-1999-0645",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "zeus-remote-root(3380)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3380"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "742",
|
"name": "742",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "1126",
|
"name": "1126",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/1126"
|
"url": "http://www.osvdb.org/1126"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "zeus-remote-root(3380)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/3380"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "CA-1993-07",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.cert.org/advisories/CA-1993-07.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "D-15",
|
"name": "D-15",
|
||||||
"refsource": "CIAC",
|
"refsource": "CIAC",
|
||||||
"url": "http://ciac.llnl.gov/ciac/bulletins/d-15.shtml"
|
"url": "http://ciac.llnl.gov/ciac/bulletins/d-15.shtml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "CA-1993-07",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.cert.org/advisories/CA-1993-07.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "cisco-sourceroute(541)",
|
"name": "cisco-sourceroute(541)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,8 +53,8 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "19990807 Re: FlowPoint DSL router vulnerability ",
|
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
|
"name": "19990807 Re: FlowPoint DSL router vulnerability",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=93424680430460&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=93424680430460&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20000415 (no subject)",
|
"name": "1103",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-04/0073.html"
|
"url": "http://www.securityfocus.com/bid/1103"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20000418 AVM's Statement",
|
"name": "20000418 AVM's Statement",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=383085010.956159226625.JavaMail.root@web305-mc.mail.com"
|
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=383085010.956159226625.JavaMail.root@web305-mc.mail.com"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1103",
|
"name": "20000415 (no subject)",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/1103"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0073.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000418 IE 5 security vulnerablity - circumventing Cross-frame security policy using Java/JavaScript (and disabling Active Scripting is not that easy)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38FC6130.D6D178FD@nat.bg"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1121",
|
"name": "1121",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/1121"
|
"url": "http://www.securityfocus.com/bid/1121"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000418 IE 5 security vulnerablity - circumventing Cross-frame security policy using Java/JavaScript (and disabling Active Scripting is not that easy)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38FC6130.D6D178FD@nat.bg"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBUX0008-118",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0144.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1581",
|
"name": "1581",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/1581"
|
"url": "http://www.securityfocus.com/bid/1581"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX0008-118",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0144.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20001107 NSFOCUS SA2000-07 : Microsoft IIS 4.0/5.0 CGI File Name Inspection Vulnerability",
|
"name": "oval:org.mitre.oval:def:191",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.securityfocus.com/templates/archive.pike?mid=143604&list=1&fromthread=0&end=2000-11-11&threads=0&start=2000-11-05&"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A191"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS00-086",
|
"name": "MS00-086",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-086"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-086"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20001107 NSFOCUS SA2000-07 : Microsoft IIS 4.0/5.0 CGI File Name Inspection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/templates/archive.pike?mid=143604&list=1&fromthread=0&end=2000-11-11&threads=0&start=2000-11-05&"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1912",
|
"name": "1912",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "iis-invalid-filename-passing(5470)",
|
"name": "iis-invalid-filename-passing(5470)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5470"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5470"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:191",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A191"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20001129 DoS in Sonicwall SOHO firewall",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-11/0406.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20001201 FW: SonicWALL SOHO Vulnerability (fwd)",
|
"name": "20001201 FW: SonicWALL SOHO Vulnerability (fwd)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "1667",
|
"name": "1667",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/1667"
|
"url": "http://www.osvdb.org/1667"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20001129 DoS in Sonicwall SOHO firewall",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0406.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "14264",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14264"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1235463&group_id=101249&atid=629313",
|
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1235463&group_id=101249&atid=629313",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://laffer.sourceforge.net/cgi-bin/index.pl?page=news&key=373747410",
|
"name": "http://laffer.sourceforge.net/cgi-bin/index.pl?page=news&key=373747410",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://laffer.sourceforge.net/cgi-bin/index.pl?page=news&key=373747410"
|
"url": "http://laffer.sourceforge.net/cgi-bin/index.pl?page=news&key=373747410"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14264",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14264"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/techdocs/321644.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/techdocs/321644.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:750",
|
"name": "RHSA-2005:750",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-750.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-750.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "adobe-acrobat-reader-plugin-bo(21860)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21860"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2005:019",
|
"name": "SUSE-SR:2005:019",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
|
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#896220",
|
"name": "14603",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/896220"
|
"url": "http://www.securityfocus.com/bid/14603"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200508-11",
|
"name": "GLSA-200508-11",
|
||||||
@ -78,29 +78,29 @@
|
|||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200508-11.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200508-11.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "14603",
|
"name": "1014712",
|
||||||
"refsource" : "BID",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/bid/14603"
|
"url": "http://securitytracker.com/id?1014712"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#896220",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/896220"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/techdocs/321644.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/techdocs/321644.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-1434",
|
"name": "ADV-2005-1434",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/1434"
|
"url": "http://www.vupen.com/english/advisories/2005/1434"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1014712",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1014712"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16466",
|
"name": "16466",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16466"
|
"url": "http://secunia.com/advisories/16466"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "adobe-acrobat-reader-plugin-bo(21860)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21860"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://filezilla.sourceforge.net/forum/viewtopic.php?t=1328",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://filezilla.sourceforge.net/forum/viewtopic.php?t=1328"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "filezilla-password-weak-encryption(22135)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22135"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14730",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14730"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050902 FileZilla weakly-encrypted password vulnerability: advisory + PoC",
|
"name": "20050902 FileZilla weakly-encrypted password vulnerability: advisory + PoC",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "20050904 Re: FileZilla weakly-encrypted password vulnerability: advisory + PoC",
|
"name": "20050904 Re: FileZilla weakly-encrypted password vulnerability: advisory + PoC",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=112605448327521&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=112605448327521&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://filezilla.sourceforge.net/forum/viewtopic.php?t=1328",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://filezilla.sourceforge.net/forum/viewtopic.php?t=1328"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14730",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14730"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "filezilla-password-weak-encryption(22135)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22135"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-1789",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/1789"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.opera.com/docs/changelogs/windows/850/",
|
"name": "http://www.opera.com/docs/changelogs/windows/850/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.opera.com/docs/changelogs/linux/850/"
|
"url": "http://www.opera.com/docs/changelogs/linux/850/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2005-1789",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/1789"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16645",
|
"name": "16645",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2005-3268",
|
"ID": "CVE-2005-3268",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "17242",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17242"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334616",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334616",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "20074",
|
"name": "20074",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/20074"
|
"url": "http://www.osvdb.org/20074"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17242",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17242"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,21 +62,6 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2005/dsa-905"
|
"url": "http://www.debian.org/security/2005/dsa-905"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-200510-24",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-24.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15227",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15227"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17362",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17362"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16506",
|
"name": "16506",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -86,6 +71,21 @@
|
|||||||
"name": "17654",
|
"name": "17654",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17654"
|
"url": "http://secunia.com/advisories/17654"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200510-24",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-24.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17362",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17362"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15227",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15227"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.niscc.gov.uk/niscc/docs/br-20051114-01013.html?lang=en",
|
"name": "http://www.niscc.gov.uk/niscc/docs/br-20051114-01013.html?lang=en",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://jvn.jp/niscc/NISCC-273756/index.html"
|
"url": "http://jvn.jp/niscc/NISCC-273756/index.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#226364",
|
"name": "VU#226364",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "17725",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17725"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21145",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/21145"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2608",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2608"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "googleapisearch-index-xss(23347)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23347"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://pridels0.blogspot.com/2005/11/google-api-search-xss-vuln.html",
|
"name": "http://pridels0.blogspot.com/2005/11/google-api-search-xss-vuln.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,26 +81,6 @@
|
|||||||
"name": "15612",
|
"name": "15612",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15612"
|
"url": "http://www.securityfocus.com/bid/15612"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2608",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2608"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21145",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/21145"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17725",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17725"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "googleapisearch-index-xss(23347)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23347"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "43670",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/43670"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3216",
|
"name": "3216",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3216"
|
"url": "http://securityreason.com/securityalert/3216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43670",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/43670"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "midas-midascookie-security-bypass(51281)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51281"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8987",
|
"name": "8987",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "ADV-2009-1646",
|
"name": "ADV-2009-1646",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1646"
|
"url": "http://www.vupen.com/english/advisories/2009/1646"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "midas-midascookie-security-bypass(51281)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51281"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090706 High security hole in NullLogic Groupware",
|
"name": "ADV-2009-1817",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504737/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2009/1817"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.nth-dimension.org.uk/utils/get.php?downloadsid=55",
|
"name": "http://www.nth-dimension.org.uk/utils/get.php?downloadsid=55",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.nth-dimension.org.uk/utils/get.php?downloadsid=55"
|
"url": "http://www.nth-dimension.org.uk/utils/get.php?downloadsid=55"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1817",
|
"name": "20090706 High security hole in NullLogic Groupware",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1817"
|
"url": "http://www.securityfocus.com/archive/1/504737/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "9047",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/9047"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35605",
|
"name": "35605",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "mmplayer-m3u-bo(51442)",
|
"name": "mmplayer-m3u-bo(51442)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51442"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51442"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "9047",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/9047"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,31 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3865",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3865"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2009-09-10-2",
|
"name": "APPLE-SA-2009-09-10-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "36360",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36360"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "57953",
|
"name": "57953",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/57953"
|
"url": "http://osvdb.org/57953"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3865",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3865"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36701",
|
"name": "36701",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36701"
|
"url": "http://secunia.com/advisories/36701"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "36360",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36360"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "macosx-launchservices-code-execution(53171)",
|
"name": "macosx-launchservices-code-execution(53171)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2009-3136",
|
"ID": "CVE-2009-3136",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2009-3951",
|
"ID": "CVE-2009-3951",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-19.html",
|
"name": "1023307",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-19.html"
|
"url": "http://securitytracker.com/id?1023307"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6663",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6663"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4004",
|
"name": "http://support.apple.com/kb/HT4004",
|
||||||
@ -67,36 +72,16 @@
|
|||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-3456",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/3456"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2009:062",
|
"name": "SUSE-SA:2009:062",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA09-343A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-343A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37199",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/37199"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "60891",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/60891"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6663",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6663"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023307",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1023307"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37584",
|
"name": "37584",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -107,25 +92,40 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37902"
|
"url": "http://secunia.com/advisories/37902"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb09-19.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb09-19.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "60891",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/60891"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA09-343A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-343A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "38241",
|
"name": "38241",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38241"
|
"url": "http://secunia.com/advisories/38241"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-3456",
|
"name": "flash-activex-information-disclosure(54637)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/3456"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54637"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37199",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/37199"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0173",
|
"name": "ADV-2010-0173",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0173"
|
"url": "http://www.vupen.com/english/advisories/2010/0173"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "flash-activex-information-disclosure(54637)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54637"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-0035",
|
"ID": "CVE-2015-0035",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1031723",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031723"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS15-009",
|
"name": "MS15-009",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "72447",
|
"name": "72447",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72447"
|
"url": "http://www.securityfocus.com/bid/72447"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031723",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031723"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-0354",
|
"ID": "CVE-2015-0354",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
"name": "openSUSE-SU-2015:0718",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201504-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-07"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0813",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:0722",
|
"name": "SUSE-SU-2015:0722",
|
||||||
@ -73,14 +63,29 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:0723",
|
"name": "74062",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
"url": "http://www.securityfocus.com/bid/74062"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:0718",
|
"name": "GLSA-201504-07",
|
||||||
"refsource" : "SUSE",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
"url": "https://security.gentoo.org/glsa/201504-07"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1032105",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0813",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0725",
|
"name": "openSUSE-SU-2015:0725",
|
||||||
@ -88,14 +93,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "74062",
|
"name": "SUSE-SU-2015:0723",
|
||||||
"refsource" : "BID",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securityfocus.com/bid/74062"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1032105",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1032105"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0681",
|
"ID": "CVE-2015-0681",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0734",
|
"ID": "CVE-2015-0734",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@ubuntu.com",
|
||||||
"ID": "CVE-2015-1321",
|
"ID": "CVE-2015-1321",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "72547",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72547"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/130309/WordPress-Google-Doc-Embedder-2.5.18-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/130309/WordPress-Google-Doc-Embedder-2.5.18-Cross-Site-Scripting.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://wordpress.org/plugins/google-document-embedder/changelog/",
|
"name": "https://wordpress.org/plugins/google-document-embedder/changelog/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wordpress.org/plugins/google-document-embedder/changelog/"
|
"url": "https://wordpress.org/plugins/google-document-embedder/changelog/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "72547",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72547"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4206",
|
"ID": "CVE-2015-4206",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1034430",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1034430"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20151214 Cisco Unified Communications Manager Web Management Interface Cross-Site Scripting Filter Bypass Vulnerability",
|
"name": "20151214 Cisco Unified Communications Manager Web Management Interface Cross-Site Scripting Filter Bypass Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "79196",
|
"name": "79196",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/79196"
|
"url": "http://www.securityfocus.com/bid/79196"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1034430",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1034430"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://arstechnica.com/security/2015/06/new-exploit-turns-samsung-galaxy-phones-into-remote-bugging-devices/",
|
"name": "https://www.nowsecure.com/keyboard-vulnerability/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://arstechnica.com/security/2015/06/new-exploit-turns-samsung-galaxy-phones-into-remote-bugging-devices/"
|
"url": "https://www.nowsecure.com/keyboard-vulnerability/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/nowsecure/samsung-ime-rce-poc/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/nowsecure/samsung-ime-rce-poc/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.nowsecure.com/blog/2015/06/16/remote-code-execution-as-system-user-on-samsung-phones/",
|
"name": "https://www.nowsecure.com/blog/2015/06/16/remote-code-execution-as-system-user-on-samsung-phones/",
|
||||||
@ -68,19 +63,24 @@
|
|||||||
"url": "https://www.nowsecure.com/blog/2015/06/16/remote-code-execution-as-system-user-on-samsung-phones/"
|
"url": "https://www.nowsecure.com/blog/2015/06/16/remote-code-execution-as-system-user-on-samsung-phones/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.nowsecure.com/keyboard-vulnerability/",
|
"name": "https://github.com/nowsecure/samsung-ime-rce-poc/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.nowsecure.com/keyboard-vulnerability/"
|
"url": "https://github.com/nowsecure/samsung-ime-rce-poc/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#155412",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/155412"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75353",
|
"name": "75353",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75353"
|
"url": "http://www.securityfocus.com/bid/75353"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://arstechnica.com/security/2015/06/new-exploit-turns-samsung-galaxy-phones-into-remote-bugging-devices/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://arstechnica.com/security/2015/06/new-exploit-turns-samsung-galaxy-phones-into-remote-bugging-devices/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#155412",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/155412"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-462",
|
"name": "77079",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-462"
|
"url": "http://www.securityfocus.com/bid/77079"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-463",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-463",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-463"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-463"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "77079",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-462",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/77079"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-462"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-8427",
|
"ID": "CVE-2015-8427",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,14 +58,9 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/39050/"
|
"url": "https://www.exploit-db.com/exploits/39050/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
"name": "openSUSE-SU-2015:2239",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||||
@ -73,39 +68,44 @@
|
|||||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201601-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2236",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2247",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:2239",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "78715",
|
"name": "78715",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/78715"
|
"url": "http://www.securityfocus.com/bid/78715"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2236",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2247",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1034318",
|
"name": "1034318",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034318"
|
"url": "http://www.securitytracker.com/id/1034318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201601-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-50.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-50.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11830",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11830",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11830"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11830"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "79382",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/79382"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3505",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3505"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2015-50.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2015-50.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9352616ec9742f2ed3d2802d0c8c100d51ca410b",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9352616ec9742f2ed3d2802d0c8c100d51ca410b",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,25 +82,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=eb0c034f6e4cdbf5ae36dd9ba8e2743630b7bd38"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=eb0c034f6e4cdbf5ae36dd9ba8e2743630b7bd38"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3505",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3505"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201604-05",
|
"name": "GLSA-201604-05",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201604-05"
|
"url": "https://security.gentoo.org/glsa/201604-05"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "79382",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/79382"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1034551",
|
"name": "1034551",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-5010",
|
"ID": "CVE-2016-5010",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.imagemagick.org/repos/ImageMagick/commit/c20de102cc57f3739a8870f79e728e3b0bea18c0"
|
"url": "http://git.imagemagick.org/repos/ImageMagick/commit/c20de102cc57f3739a8870f79e728e3b0bea18c0"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1354500",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1354500"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201611-21",
|
"name": "GLSA-201611-21",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201611-21"
|
"url": "https://security.gentoo.org/glsa/201611-21"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1354500",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1354500"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "report@snyk.io",
|
||||||
"DATE_ASSIGNED": "2018-05-17T10:52Z",
|
"DATE_ASSIGNED": "2018-05-17T10:52Z",
|
||||||
"ID": "CVE-2018-1002200",
|
"ID": "CVE-2018-1002200",
|
||||||
"REQUESTER": "danny@snyk.io",
|
"REQUESTER": "danny@snyk.io",
|
||||||
@ -56,45 +56,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/snyk/zip-slip-vulnerability",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/snyk/zip-slip-vulnerability"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://snyk.io/research/zip-slip-vulnerability",
|
"name": "https://snyk.io/research/zip-slip-vulnerability",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://snyk.io/research/zip-slip-vulnerability"
|
"url": "https://snyk.io/research/zip-slip-vulnerability"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://snyk.io/vuln/SNYK-JAVA-ORGCODEHAUSPLEXUS-31680",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://snyk.io/vuln/SNYK-JAVA-ORGCODEHAUSPLEXUS-31680"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/codehaus-plexus/plexus-archiver/commit/f8f4233508193b70df33759ae9dc6154d69c2ea8",
|
"name": "https://github.com/codehaus-plexus/plexus-archiver/commit/f8f4233508193b70df33759ae9dc6154d69c2ea8",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/codehaus-plexus/plexus-archiver/commit/f8f4233508193b70df33759ae9dc6154d69c2ea8"
|
"url": "https://github.com/codehaus-plexus/plexus-archiver/commit/f8f4233508193b70df33759ae9dc6154d69c2ea8"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/codehaus-plexus/plexus-archiver/pull/87",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/codehaus-plexus/plexus-archiver/pull/87"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4227",
|
"name": "DSA-4227",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4227"
|
"url": "https://www.debian.org/security/2018/dsa-4227"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1836",
|
"name": "https://github.com/snyk/zip-slip-vulnerability",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MISC",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1836"
|
"url": "https://github.com/snyk/zip-slip-vulnerability"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://snyk.io/vuln/SNYK-JAVA-ORGCODEHAUSPLEXUS-31680",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://snyk.io/vuln/SNYK-JAVA-ORGCODEHAUSPLEXUS-31680"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1837",
|
"name": "RHSA-2018:1837",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1837"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1837"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/codehaus-plexus/plexus-archiver/pull/87",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/codehaus-plexus/plexus-archiver/pull/87"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1836",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1836"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2272",
|
"ID": "CVE-2018-2272",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
|
"name": "103005",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
|
"url": "http://www.securityfocus.com/bid/103005"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://launchpad.support.sap.com/#/notes/2560741",
|
"name": "https://launchpad.support.sap.com/#/notes/2560741",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "https://launchpad.support.sap.com/#/notes/2560741"
|
"url": "https://launchpad.support.sap.com/#/notes/2560741"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "103005",
|
"name": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/103005"
|
"url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update",
|
"name": "RHSA-2018:0587",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0587"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4091",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4091"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4341",
|
"name": "DSA-4341",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4341"
|
"url": "https://www.debian.org/security/2018/dsa-4341"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3537-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3537-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0586",
|
"name": "RHSA-2018:0586",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0586"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0586"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:0587",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0587"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2439",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2439"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2729",
|
"name": "RHSA-2018:2729",
|
||||||
@ -103,9 +88,19 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3537-1",
|
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MLIST",
|
||||||
"url" : "https://usn.ubuntu.com/3537-1/"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4091",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4091"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2439",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2439"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3537-2",
|
"name": "USN-3537-2",
|
||||||
@ -117,6 +112,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102678"
|
"url": "http://www.securityfocus.com/bid/102678"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040216",
|
"name": "1040216",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -62,9 +62,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://www.tenable.com/security/research/tra-2018-31",
|
"name": "105651",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://www.tenable.com/security/research/tra-2018-31"
|
"url": "http://www.securityfocus.com/bid/105651"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
@ -72,9 +72,9 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "105651",
|
"name": "https://www.tenable.com/security/research/tra-2018-31",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/105651"
|
"url": "https://www.tenable.com/security/research/tra-2018-31"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -98,15 +98,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "104778",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/104778"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1041307",
|
"name": "1041307",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041307"
|
"url": "http://www.securitytracker.com/id/1041307"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "104778",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/104778"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44804",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44804/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://metalamin.github.io/MachForm-not-0-day-EN/",
|
"name": "https://metalamin.github.io/MachForm-not-0-day-EN/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://metalamin.github.io/MachForm-not-0-day-EN/"
|
"url": "https://metalamin.github.io/MachForm-not-0-day-EN/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "44804",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44804/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.machform.com/blog-machform-423-security-release/",
|
"name": "https://www.machform.com/blog-machform-423-security-release/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00005.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.debian.org/890548",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.debian.org/890548"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/DanBloomberg/leptonica/commit/ee301cb2029db8a6289c5295daa42bba7715e99a",
|
"name": "https://github.com/DanBloomberg/leptonica/commit/ee301cb2029db8a6289c5295daa42bba7715e99a",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/DanBloomberg/leptonica/commit/ee301cb2029db8a6289c5295daa42bba7715e99a"
|
"url": "https://github.com/DanBloomberg/leptonica/commit/ee301cb2029db8a6289c5295daa42bba7715e99a"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.debian.org/890548",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.debian.org/890548"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://lists.debian.org/debian-lts/2018/02/msg00054.html",
|
"name": "https://lists.debian.org/debian-lts/2018/02/msg00054.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.andmp.com/2018/02/advisory-assigned-CVE-2018-7251-in-anchorcms.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.andmp.com/2018/02/advisory-assigned-CVE-2018-7251-in-anchorcms.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/anchorcms/anchor-cms/issues/1247",
|
"name": "https://github.com/anchorcms/anchor-cms/issues/1247",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/anchorcms/anchor-cms/issues/1247"
|
"url": "https://github.com/anchorcms/anchor-cms/issues/1247"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.andmp.com/2018/02/advisory-assigned-CVE-2018-7251-in-anchorcms.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.andmp.com/2018/02/advisory-assigned-CVE-2018-7251-in-anchorcms.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user