mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e6929d8d40
commit
823bc18ac4
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-0457",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,105 +52,105 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-985",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-985"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-166.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-166.htm"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-207",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2565"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:033",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:033"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0066",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0066.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070301-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "22352",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22352"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11003",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11003"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0443",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0443"
|
||||
},
|
||||
{
|
||||
"name" : "33074",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33074"
|
||||
},
|
||||
{
|
||||
"name" : "1017581",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017581"
|
||||
},
|
||||
{
|
||||
"name" : "24016",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24016"
|
||||
},
|
||||
{
|
||||
"name" : "24011",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24011"
|
||||
},
|
||||
{
|
||||
"name" : "24025",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24025"
|
||||
},
|
||||
{
|
||||
"name" : "24084",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24084"
|
||||
},
|
||||
{
|
||||
"name" : "24515",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24515"
|
||||
},
|
||||
{
|
||||
"name" : "24650",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24650"
|
||||
},
|
||||
{
|
||||
"name": "24970",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24970"
|
||||
},
|
||||
{
|
||||
"name": "24016",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24016"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0443",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0443"
|
||||
},
|
||||
{
|
||||
"name": "1017581",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017581"
|
||||
},
|
||||
{
|
||||
"name": "24084",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24084"
|
||||
},
|
||||
{
|
||||
"name": "33074",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33074"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:033",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:033"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-166.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-166.htm"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-985",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-985"
|
||||
},
|
||||
{
|
||||
"name": "24650",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24650"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0066",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0066.html"
|
||||
},
|
||||
{
|
||||
"name": "24025",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24025"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11003",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11003"
|
||||
},
|
||||
{
|
||||
"name": "24515",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24515"
|
||||
},
|
||||
{
|
||||
"name": "wireshark-ieeedissector-dos(32055)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32055"
|
||||
},
|
||||
{
|
||||
"name": "24011",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24011"
|
||||
},
|
||||
{
|
||||
"name": "22352",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22352"
|
||||
},
|
||||
{
|
||||
"name": "20070301-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2007-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2007-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2007-0655",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2007-45/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2007-45/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "23759",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23759"
|
||||
"name": "escan-mwagent-security-bypass(34009)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34009"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1609",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1609"
|
||||
},
|
||||
{
|
||||
"name": "23759",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23759"
|
||||
},
|
||||
{
|
||||
"name": "35732",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35732"
|
||||
},
|
||||
{
|
||||
"name" : "1018007",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018007"
|
||||
},
|
||||
{
|
||||
"name": "23809",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23809"
|
||||
},
|
||||
{
|
||||
"name" : "escan-mwagent-security-bypass(34009)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34009"
|
||||
"name": "http://secunia.com/secunia_research/2007-45/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2007-45/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "1018007",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018007"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.trendmicro.com/trend-micro-finds-more-windows-mobile-flaws/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.trendmicro.com/trend-micro-finds-more-windows-mobile-flaws/"
|
||||
},
|
||||
{
|
||||
"name" : "22343",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22343"
|
||||
"name": "picturesvideos-jpeg-dos(32002)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32002"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0434",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0434"
|
||||
},
|
||||
{
|
||||
"name": "22343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22343"
|
||||
},
|
||||
{
|
||||
"name": "36148",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36148"
|
||||
},
|
||||
{
|
||||
"name" : "picturesvideos-jpeg-dos(32002)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32002"
|
||||
"name": "http://blog.trendmicro.com/trend-micro-finds-more-windows-mobile-flaws/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.trendmicro.com/trend-micro-finds-more-windows-mobile-flaws/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cisco.com/en/US/products/products_security_response09186a00807e0a5e.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a00807e0a5e.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070213 Multiple IOS IPS Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00807e0a5b.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "22549",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22549"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5832",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5832"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0597",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0597"
|
||||
},
|
||||
{
|
||||
"name": "33053",
|
||||
"refsource": "OSVDB",
|
||||
@ -88,14 +63,39 @@
|
||||
"url": "http://www.securitytracker.com/id?1017631"
|
||||
},
|
||||
{
|
||||
"name" : "24142",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24142"
|
||||
"name": "20070213 Multiple IOS IPS Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00807e0a5b.shtml"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ios-ips-dos(32474)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32474"
|
||||
},
|
||||
{
|
||||
"name": "22549",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22549"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cisco.com/en/US/products/products_security_response09186a00807e0a5e.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_response09186a00807e0a5e.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5832",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5832"
|
||||
},
|
||||
{
|
||||
"name": "24142",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24142"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0597",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0597"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070214 Jupiter CMS 1.1.5 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460076/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070214 Re: Jupiter CMS 1.1.5 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460100/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://mgsdl.free.fr/advisories/12070214.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://mgsdl.free.fr/advisories/12070214.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.acid-root.new.fr/advisories/12070214.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.acid-root.new.fr/advisories/12070214.txt"
|
||||
},
|
||||
{
|
||||
"name" : "3311",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3311"
|
||||
},
|
||||
{
|
||||
"name": "22560",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22560"
|
||||
},
|
||||
{
|
||||
"name" : "33728",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33728"
|
||||
"name": "3311",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3311"
|
||||
},
|
||||
{
|
||||
"name": "20070214 Jupiter CMS 1.1.5 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460076/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "jupitercm-emoticons-file-upload(32517)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32517"
|
||||
},
|
||||
{
|
||||
"name": "20070214 Re: Jupiter CMS 1.1.5 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460100/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "33728",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33728"
|
||||
},
|
||||
{
|
||||
"name": "http://www.acid-root.new.fr/advisories/12070214.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.acid-root.new.fr/advisories/12070214.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32774",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/32774"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2732",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2732"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php-security.org/MOPB/MOPB-08-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.php-security.org/MOPB/MOPB-08-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-07-31",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://us2.php.net/releases/4_4_7.php",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,26 +82,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=306172"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-07-31",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "25159",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25159"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2732",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2732"
|
||||
},
|
||||
{
|
||||
"name" : "32774",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/32774"
|
||||
},
|
||||
{
|
||||
"name": "26235",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "24830",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24830"
|
||||
},
|
||||
{
|
||||
"name": "http://arstechnica.com/journals/apple.ars/2007/2/14/7063",
|
||||
"refsource": "MISC",
|
||||
"url": "http://arstechnica.com/journals/apple.ars/2007/2/14/7063"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305366",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305366"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-04-09",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Apr/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1308",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1308"
|
||||
},
|
||||
{
|
||||
"name" : "34843",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34843"
|
||||
"name": "APPLE-SA-2007-04-09",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Apr/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "airportextreme-ipv6-security-bypass(33526)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33526"
|
||||
},
|
||||
{
|
||||
"name": "1017889",
|
||||
@ -83,14 +83,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1017889"
|
||||
},
|
||||
{
|
||||
"name" : "24830",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24830"
|
||||
"name": "34843",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34843"
|
||||
},
|
||||
{
|
||||
"name" : "airportextreme-ipv6-security-bypass(33526)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33526"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305366",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305366"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070324 CcCounter 2.0 cross-site scripting vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/463820/100/0/threaded"
|
||||
"name": "2481",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2481"
|
||||
},
|
||||
{
|
||||
"name": "23135",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/23135"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1120",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1120"
|
||||
"name": "24655",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24655"
|
||||
},
|
||||
{
|
||||
"name": "34485",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://osvdb.org/34485"
|
||||
},
|
||||
{
|
||||
"name" : "24655",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24655"
|
||||
"name": "20070324 CcCounter 2.0 cross-site scripting vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/463820/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "2481",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2481"
|
||||
"name": "ADV-2007-1120",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1120"
|
||||
},
|
||||
{
|
||||
"name": "cccounter-index-xss(33213)",
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "2514",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2514"
|
||||
},
|
||||
{
|
||||
"name": "20070331 PHP-Fusion 'Calendar_Panel' Module show_event.PHP (m_month) SQL Injection Exploit And PoC",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464348/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "23225",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23225"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1191",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1191"
|
||||
"name": "phpfusion-showevent-sql-injection(33336)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33336"
|
||||
},
|
||||
{
|
||||
"name": "36310",
|
||||
@ -78,14 +78,14 @@
|
||||
"url": "http://secunia.com/advisories/24718"
|
||||
},
|
||||
{
|
||||
"name" : "2514",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2514"
|
||||
"name": "23225",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23225"
|
||||
},
|
||||
{
|
||||
"name" : "phpfusion-showevent-sql-injection(33336)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33336"
|
||||
"name": "ADV-2007-1191",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070408 Scorp Book <== v1.0 (smilies.php) Remote File Include Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/465079/100/0/threaded"
|
||||
"name": "24809",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24809"
|
||||
},
|
||||
{
|
||||
"name": "3681",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3681"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1300",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1300"
|
||||
},
|
||||
{
|
||||
"name": "34754",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34754"
|
||||
},
|
||||
{
|
||||
"name" : "24809",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24809"
|
||||
},
|
||||
{
|
||||
"name": "scorp-smilies-file-include(33495)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33495"
|
||||
},
|
||||
{
|
||||
"name": "20070408 Scorp Book <== v1.0 (smilies.php) Remote File Include Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/465079/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1300",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1300"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "26332",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26332"
|
||||
},
|
||||
{
|
||||
"name": "20070805 AuraCMS [Forum Module] - Remote SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475645/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4254",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4254"
|
||||
"name": "auracms-komentar-sql-injection(35814)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35814"
|
||||
},
|
||||
{
|
||||
"name": "25202",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://osvdb.org/36432"
|
||||
},
|
||||
{
|
||||
"name" : "26332",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26332"
|
||||
},
|
||||
{
|
||||
"name" : "auracms-komentar-sql-injection(35814)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35814"
|
||||
"name": "4254",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2007-4347",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071128 SYM07-029 Symantec BEWS Multiple DoS in Job Engine",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/484333/100/0/threaded"
|
||||
"name": "backupexec-bengine-dos(38677)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38677"
|
||||
},
|
||||
{
|
||||
"name": "26975",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26975"
|
||||
},
|
||||
{
|
||||
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2007.11.27.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.11.27.html"
|
||||
},
|
||||
{
|
||||
"name": "20071128 Secunia Research: Symantec Backup Exec Job Engine Denial of Service",
|
||||
@ -67,16 +77,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2007-74/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2007.11.27.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2007.11.27.html"
|
||||
},
|
||||
{
|
||||
"name": "26029",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26029"
|
||||
},
|
||||
{
|
||||
"name": "20071128 SYM07-029 Symantec BEWS Multiple DoS in Job Engine",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/484333/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4019",
|
||||
"refsource": "VUPEN",
|
||||
@ -86,16 +96,6 @@
|
||||
"name": "1019001",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019001"
|
||||
},
|
||||
{
|
||||
"name" : "26975",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26975"
|
||||
},
|
||||
{
|
||||
"name" : "backupexec-bengine-dos(38677)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38677"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "lettergrade-enumeration-info-disclosure(36625)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36625"
|
||||
},
|
||||
{
|
||||
"name": "43160",
|
||||
"refsource": "OSVDB",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26768"
|
||||
},
|
||||
{
|
||||
"name" : "lettergrade-enumeration-info-disclosure(36625)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36625"
|
||||
},
|
||||
{
|
||||
"name": "lettergrade-unspecified-info-disclosure(36622)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,51 +52,51 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=443913",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=443913"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=540277&group_id=171752",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=540277&group_id=171752"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1440",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1440"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3074",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00228.html"
|
||||
},
|
||||
{
|
||||
"name" : "25724",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25724"
|
||||
},
|
||||
{
|
||||
"name": "40563",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40563"
|
||||
},
|
||||
{
|
||||
"name" : "26825",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26825"
|
||||
},
|
||||
{
|
||||
"name": "27616",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27616"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=540277&group_id=171752",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=540277&group_id=171752"
|
||||
},
|
||||
{
|
||||
"name": "25724",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25724"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-3074",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00228.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=443913",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=443913"
|
||||
},
|
||||
{
|
||||
"name": "28221",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28221"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1440",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1440"
|
||||
},
|
||||
{
|
||||
"name": "26825",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26825"
|
||||
},
|
||||
{
|
||||
"name": "inotifytools-inotifytoolssnprintf-bo(36687)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071003 DRBGuestbook Remote XSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/481417/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "25911",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25911"
|
||||
},
|
||||
{
|
||||
"name" : "37426",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37426"
|
||||
"name": "drbguestbook-jump-xss(36931)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36931"
|
||||
},
|
||||
{
|
||||
"name": "27065",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27065"
|
||||
},
|
||||
{
|
||||
"name": "37426",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37426"
|
||||
},
|
||||
{
|
||||
"name": "20071003 DRBGuestbook Remote XSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/481417/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3190",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3190"
|
||||
},
|
||||
{
|
||||
"name" : "drbguestbook-jump-xss(36931)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36931"
|
||||
"name": "25911",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25911"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26404"
|
||||
},
|
||||
{
|
||||
"name" : "26276",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26276"
|
||||
},
|
||||
{
|
||||
"name": "lantronix-key-requests-dos(38405)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38405"
|
||||
},
|
||||
{
|
||||
"name": "26276",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=752472",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=752472"
|
||||
"name": "btitracker-unspecified-sql-injection(38415)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38415"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=552477",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=552477"
|
||||
},
|
||||
{
|
||||
"name" : "26551",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26551"
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=752472",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=752472"
|
||||
},
|
||||
{
|
||||
"name": "27550",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/27550"
|
||||
},
|
||||
{
|
||||
"name" : "btitracker-unspecified-sql-injection(38415)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38415"
|
||||
"name": "26551",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26551"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-2877",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "76256",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76256"
|
||||
},
|
||||
{
|
||||
"name": "VU#935424",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/935424"
|
||||
},
|
||||
{
|
||||
"name": "http://www.antoniobarresi.com/files/cain_advisory.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.antoniobarresi.com/files/cain_advisory.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1252096",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1252096"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kb.cert.org/vuls/id/BGAR-A2CNKG",
|
||||
"refsource": "MISC",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1252096",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252096"
|
||||
},
|
||||
{
|
||||
"name": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "VU#935424",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/935424"
|
||||
},
|
||||
{
|
||||
"name" : "76256",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76256"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2403447",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.drupal.org/node/2403447"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2402643",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "71926",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71926"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2403447",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2403447"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
"name": "https://www.drupal.org/node/2403013",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2403013"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2403465",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2403465"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2403013",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/node/2403013"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2403015",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "71955",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71955"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150514 phpMyAdmin 4.4.6 Man-In-the-Middle API Github",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/535547/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://cxsecurity.com/issue/WLB-2015050095",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://cxsecurity.com/issue/WLB-2015050095"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131954/phpMyAdmin-4.4.6-Man-In-The-Middle.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131954/phpMyAdmin-4.4.6-Man-In-The-Middle.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2015-3.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2015-3.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/5ebc4daf131dd3bd646326267f3e765d0249bbb4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/5ebc4daf131dd3bd646326267f3e765d0249bbb4"
|
||||
"name": "openSUSE-SU-2015:1191",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3382",
|
||||
@ -83,19 +63,39 @@
|
||||
"url": "http://www.debian.org/security/2015/dsa-3382"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1191",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-07/msg00008.html"
|
||||
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/5ebc4daf131dd3bd646326267f3e765d0249bbb4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/5ebc4daf131dd3bd646326267f3e765d0249bbb4"
|
||||
},
|
||||
{
|
||||
"name": "74660",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74660"
|
||||
},
|
||||
{
|
||||
"name": "20150514 phpMyAdmin 4.4.6 Man-In-the-Middle API Github",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535547/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/131954/phpMyAdmin-4.4.6-Man-In-The-Middle.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131954/phpMyAdmin-4.4.6-Man-In-The-Middle.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cxsecurity.com/issue/WLB-2015050095",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cxsecurity.com/issue/WLB-2015050095"
|
||||
},
|
||||
{
|
||||
"name": "1032403",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032403"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2015-3.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2015-3.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6076",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-541",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-541"
|
||||
},
|
||||
{
|
||||
"name" : "MS15-112",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
},
|
||||
{
|
||||
"name": "77449",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77449"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-541",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-541"
|
||||
},
|
||||
{
|
||||
"name": "1034112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034112"
|
||||
},
|
||||
{
|
||||
"name": "MS15-112",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6454",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6651",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-6677",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
"name": "RHSA-2015:1814",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
@ -73,29 +63,14 @@
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201509-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201509-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1814",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1781",
|
||||
"name": "openSUSE-SU-2015:1616",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1614",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||
"name": "1033629",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033629"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1618",
|
||||
@ -103,9 +78,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1616",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||
},
|
||||
{
|
||||
"name": "76799",
|
||||
@ -113,9 +88,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/76799"
|
||||
},
|
||||
{
|
||||
"name" : "1033629",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033629"
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1614",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201509-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201509-07"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1781",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-6986",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205370",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205370"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "77268",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77268"
|
||||
"name": "https://support.apple.com/HT205370",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205370"
|
||||
},
|
||||
{
|
||||
"name": "1033929",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033929"
|
||||
},
|
||||
{
|
||||
"name": "77268",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77268"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-7262",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7533",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-7791",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/8356",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8356"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.welcart.com/community/archives/76035",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.welcart.com/community/archives/76035"
|
||||
},
|
||||
{
|
||||
"name": "JVN#43344629",
|
||||
"refsource": "JVN",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000200"
|
||||
},
|
||||
{
|
||||
"name": "http://www.welcart.com/community/archives/76035",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.welcart.com/community/archives/76035"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8356",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8356"
|
||||
},
|
||||
{
|
||||
"name": "79647",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8199",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0055",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-015",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-015"
|
||||
},
|
||||
{
|
||||
"name": "1034976",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034976"
|
||||
},
|
||||
{
|
||||
"name": "MS16-015",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-015"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0066",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2016/May/9"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/136888/RSA-Data-Loss-Prevention-XSS-Information-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/136888/RSA-Data-Loss-Prevention-XSS-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "1035714",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035714"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/136888/RSA-Data-Loss-Prevention-XSS-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/136888/RSA-Data-Loss-Prevention-XSS-Information-Disclosure.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "93818",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93818"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/wp/wp_advisory.php?v=798",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://wordpress.org/plugins/heat-trackr",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/heat-trackr"
|
||||
},
|
||||
{
|
||||
"name" : "93818",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93818"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1474",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160803 Cisco Prime Infrastructure Cross-Frame Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-cpi"
|
||||
"name": "1036530",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036530"
|
||||
},
|
||||
{
|
||||
"name": "92278",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/92278"
|
||||
},
|
||||
{
|
||||
"name" : "1036530",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036530"
|
||||
"name": "20160803 Cisco Prime Infrastructure Cross-Frame Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-cpi"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1787",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035342",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035342"
|
||||
},
|
||||
{
|
||||
"name": "85054",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/85054"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206173",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "APPLE-SA-2016-03-21-7",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "85054",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/85054"
|
||||
},
|
||||
{
|
||||
"name" : "1035342",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035342"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://support.apple.com/HT207271",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207271"
|
||||
},
|
||||
{
|
||||
"name": "1037086",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037086"
|
||||
},
|
||||
{
|
||||
"name": "93849",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93849"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207269",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207270"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207271",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207271"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207275",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207275"
|
||||
},
|
||||
{
|
||||
"name" : "93849",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93849"
|
||||
},
|
||||
{
|
||||
"name" : "1037086",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037086"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
"name": "1036858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036858"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/93055"
|
||||
},
|
||||
{
|
||||
"name" : "1036858",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036858"
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207142"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207143",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207143"
|
||||
"name": "APPLE-SA-2016-09-20-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207157",
|
||||
@ -73,34 +68,39 @@
|
||||
"url": "https://support.apple.com/HT207158"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-09-20-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-09-20-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
|
||||
"name": "93067",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93067"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20-6",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "1036854",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036854"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207142"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207143",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207143"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20-7",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "93067",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93067"
|
||||
},
|
||||
{
|
||||
"name" : "1036854",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036854"
|
||||
"name": "APPLE-SA-2016-09-20-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-5107",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-3047-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3047-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160525 CVE Request Qemu: scsi: megasas: out-of-bounds read in megasas_lookup_frame() function",
|
||||
"refsource": "MLIST",
|
||||
@ -67,35 +72,30 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg04424.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1336461",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1336461"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201609-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201609-01"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3047-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3047-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3047-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3047-2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1336461",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1336461"
|
||||
},
|
||||
{
|
||||
"name": "90874",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90874"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2019-0553",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -105,15 +105,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553"
|
||||
},
|
||||
{
|
||||
"name": "106412",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106412"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user