mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c2fb8f828b
commit
87d4974344
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://descriptions.securescout.com/tc/11010",
|
"name": "icmp-timestamp(322)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://descriptions.securescout.com/tc/11010"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://descriptions.securescout.com/tc/11011",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://descriptions.securescout.com/tc/11011"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10053",
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10053",
|
||||||
@ -73,14 +63,9 @@
|
|||||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10053"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10053"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
"name": "http://descriptions.securescout.com/tc/11010",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
"url": "http://descriptions.securescout.com/tc/11010"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "95",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/95"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "icmp-netmask(306)",
|
"name": "icmp-netmask(306)",
|
||||||
@ -88,9 +73,24 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "icmp-timestamp(322)",
|
"name": "http://descriptions.securescout.com/tc/11011",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/322"
|
"url": "http://descriptions.securescout.com/tc/11011"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "95",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/95"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "19991130 another hole of Solaris7 kcms_configure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38433B7F5A.53F4SHADOWPENGUIN@fox.nightland.net"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "831",
|
"name": "831",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/831"
|
"url": "http://www.securityfocus.com/bid/831"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19991130 another hole of Solaris7 kcms_configure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38433B7F5A.53F4SHADOWPENGUIN@fox.nightland.net"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "19991215 Recent postings about SCO UnixWare 7",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=94530783815434&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "869",
|
"name": "869",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/869"
|
"url": "http://www.securityfocus.com/bid/869"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19991215 Recent postings about SCO UnixWare 7",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=94530783815434&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "19990924 Several ActiveX Buffer Overruns",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/28719"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#37556",
|
"name": "VU#37556",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/671"
|
"url": "http://www.securityfocus.com/bid/671"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19990924 Several ActiveX Buffer Overruns",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/28719"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ie-registration-wiz-bo(3311)",
|
"name": "ie-registration-wiz-bo(3311)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=335556",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=335556"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.broken-notebook.com/spell_checker/index.php",
|
"name": "http://www.broken-notebook.com/spell_checker/index.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.broken-notebook.com/spell_checker/index.php"
|
"url": "http://www.broken-notebook.com/spell_checker/index.php"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15737",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/15737"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "13986",
|
"name": "13986",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/13986"
|
"url": "http://www.securityfocus.com/bid/13986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15737",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=335556",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/15737"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=335556"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=343135",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=343135"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://cvs.sourceforge.net/viewcvs.py/phpfinance/phpfinance/inc.login.php?rev=1.2&view=log",
|
"name": "http://cvs.sourceforge.net/viewcvs.py/phpfinance/phpfinance/inc.login.php?rev=1.2&view=log",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://cvs.sourceforge.net/viewcvs.py/phpfinance/phpfinance/inc.login.php?rev=1.2&view=log"
|
"url": "http://cvs.sourceforge.net/viewcvs.py/phpfinance/phpfinance/inc.login.php?rev=1.2&view=log"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-1133",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/1133"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=343135",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=343135"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://cvs.sourceforge.net/viewcvs.py/phpfinance/phpfinance/inc.conf.php?rev=1.2&view=log",
|
"name": "http://cvs.sourceforge.net/viewcvs.py/phpfinance/phpfinance/inc.conf.php?rev=1.2&view=log",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,19 +78,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/14322"
|
"url": "http://www.securityfocus.com/bid/14322"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2005-1133",
|
"name": "phpfinance-logon-bypass(21426)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/1133"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21426"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "13276",
|
"name": "13276",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/13276"
|
"url": "http://secunia.com/advisories/13276"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpfinance-logon-bypass(21426)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21426"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2256",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2256"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17368",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17368"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20427",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/20427"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2005-10-31",
|
"name": "APPLE-SA-2005-10-31",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -63,29 +78,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/15252"
|
"url": "http://www.securityfocus.com/bid/15252"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2005-2256",
|
"name": "macos-findergetinfo-unspecified(44463)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2256"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44463"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20427",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/20427"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1015123",
|
"name": "1015123",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015123"
|
"url": "http://securitytracker.com/id?1015123"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17368",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17368"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "macos-findergetinfo-unspecified(44463)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44463"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2005-3344",
|
"ID": "CVE-2005-3344",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.networkscanning.com/Horde-Default-Admin-Password-Vulnerability-VSS_20171.html",
|
"name": "horde-default-account(24576)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.networkscanning.com/Horde-Default-Admin-Password-Vulnerability-VSS_20171.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24576"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-884",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-884"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15337",
|
"name": "15337",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15337/"
|
"url": "http://www.securityfocus.com/bid/15337/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.networkscanning.com/Horde-Default-Admin-Password-Vulnerability-VSS_20171.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.networkscanning.com/Horde-Default-Admin-Password-Vulnerability-VSS_20171.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24117",
|
"name": "24117",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/24117"
|
"url": "http://www.osvdb.org/24117"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "horde-default-account(24576)",
|
"name": "DSA-884",
|
||||||
"refsource" : "XF",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24576"
|
"url": "http://www.debian.org/security/2005/dsa-884"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://1v1.name/show-283-1.html"
|
"url": "http://1v1.name/show-283-1.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "25751",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25751"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3309",
|
"name": "ADV-2007-3309",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/3309"
|
"url": "http://www.vupen.com/english/advisories/2007/3309"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26964",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26964"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "37777",
|
"name": "37777",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/37777"
|
"url": "http://osvdb.org/37777"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26964",
|
"name": "25751",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/26964"
|
"url": "http://www.securityfocus.com/bid/25751"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
|
"name": "ADV-2007-4238",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
|
"url": "http://www.vupen.com/english/advisories/2007/4238"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-12-17",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA07-352A",
|
"name": "TA07-352A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "28136",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28136"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26910",
|
"name": "26910",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26910"
|
"url": "http://www.securityfocus.com/bid/26910"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-4238",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4238"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1019106",
|
"name": "1019106",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1019106"
|
"url": "http://securitytracker.com/id?1019106"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28136",
|
"name": "APPLE-SA-2007-12-17",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "APPLE",
|
||||||
"url" : "http://secunia.com/advisories/28136"
|
"url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=307179",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=307179"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "macos-io-storagefamily-code-execution(39100)",
|
"name": "macos-io-storagefamily-code-execution(39100)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-2415",
|
"ID": "CVE-2009-2415",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://security.debian.org/pool/updates/main/m/memcached/memcached_1.1.12-1+etch1.diff.gz",
|
"name": "DSA-1853",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://security.debian.org/pool/updates/main/m/memcached/memcached_1.1.12-1+etch1.diff.gz"
|
"url": "http://www.debian.org/security/2009/dsa-1853"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://security.debian.org/pool/updates/main/m/memcached/memcached_1.2.2-1+lenny1.diff.gz",
|
"name": "http://security.debian.org/pool/updates/main/m/memcached/memcached_1.2.2-1+lenny1.diff.gz",
|
||||||
@ -63,34 +63,34 @@
|
|||||||
"url": "http://security.debian.org/pool/updates/main/m/memcached/memcached_1.2.2-1+lenny1.diff.gz"
|
"url": "http://security.debian.org/pool/updates/main/m/memcached/memcached_1.2.2-1+lenny1.diff.gz"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1853",
|
"name": "56906",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1853"
|
"url": "http://osvdb.org/56906"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-12552",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00836.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35989",
|
"name": "35989",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/35989"
|
"url": "http://www.securityfocus.com/bid/35989"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "56906",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/56906"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36133",
|
"name": "36133",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36133"
|
"url": "http://secunia.com/advisories/36133"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://security.debian.org/pool/updates/main/m/memcached/memcached_1.1.12-1+etch1.diff.gz",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://security.debian.org/pool/updates/main/m/memcached/memcached_1.1.12-1+etch1.diff.gz"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "37729",
|
"name": "37729",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37729"
|
"url": "http://secunia.com/advisories/37729"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-12552",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00836.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,35 +57,35 @@
|
|||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ54713"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ54713"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IZ54714",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ54714"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35615",
|
"name": "35615",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/35615"
|
"url": "http://www.securityfocus.com/bid/35615"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "55727",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/55727"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1022530",
|
"name": "1022530",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1022530"
|
"url": "http://securitytracker.com/id?1022530"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ibm-aix-syscall-bo(51612)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51612"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55727",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/55727"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "35754",
|
"name": "35754",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35754"
|
"url": "http://secunia.com/advisories/35754"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-aix-syscall-bo(51612)",
|
"name": "IZ54714",
|
||||||
"refsource" : "XF",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51612"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ54714"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/0908-exploits/saa-xss.txt",
|
"name": "ADV-2009-2438",
|
||||||
"refsource" : "MISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://packetstormsecurity.org/0908-exploits/saa-xss.txt"
|
"url": "http://www.vupen.com/english/advisories/2009/2438"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36481",
|
"name": "36481",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://secunia.com/advisories/36481"
|
"url": "http://secunia.com/advisories/36481"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-2438",
|
"name": "http://packetstormsecurity.org/0908-exploits/saa-xss.txt",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2438"
|
"url": "http://packetstormsecurity.org/0908-exploits/saa-xss.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-0007",
|
"ID": "CVE-2015-0007",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-0122",
|
"ID": "CVE-2015-0122",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21698253"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21698253"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "73093",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/73093"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031884",
|
"name": "1031884",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031884"
|
"url": "http://www.securitytracker.com/id/1031884"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "73093",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/73093"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-0164",
|
"ID": "CVE-2015-0164",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-0254",
|
"ID": "CVE-2015-0254",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags",
|
"name": "USN-2551-1",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534772/100/0/threaded"
|
"url": "http://www.ubuntu.com/usn/USN-2551-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[tomcat-taglibs-user] 20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://mail-archives.apache.org/mod_mbox/tomcat-taglibs-user/201502.mbox/%3C82207A16-6348-4DEE-877E-F7B87292576A%40apache.org%3E"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html",
|
"name": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html",
|
||||||
@ -68,55 +63,60 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html"
|
"url": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
"name": "RHSA-2016:1376",
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1838",
|
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1838.html"
|
"url": "https://access.redhat.com/errata/RHSA-2016:1376"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1839",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1839.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1840",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1840.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:1841",
|
"name": "RHSA-2016:1841",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1841.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1841.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[tomcat-taglibs-user] 20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://mail-archives.apache.org/mod_mbox/tomcat-taglibs-user/201502.mbox/%3C82207A16-6348-4DEE-877E-F7B87292576A%40apache.org%3E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1838",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1838.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/534772/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1695",
|
"name": "RHSA-2015:1695",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1695.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1695.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:1376",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1839",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1376"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1839.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:1751",
|
"name": "openSUSE-SU-2015:1751",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00033.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00033.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-2551-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2551-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "72809",
|
"name": "72809",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72809"
|
"url": "http://www.securityfocus.com/bid/72809"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1840",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1840.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1034934",
|
"name": "1034934",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-0463",
|
"ID": "CVE-2015-0463",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032124",
|
"name": "1032124",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032124"
|
"url": "http://www.securitytracker.com/id/1032124"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-1100",
|
"ID": "CVE-2015-1100",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,45 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "36814",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/36814/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://m00nbsd.net/garbage/Mac-OS-X_Fat-DoS.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://m00nbsd.net/garbage/Mac-OS-X_Fat-DoS.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT204659",
|
"name": "https://support.apple.com/HT204659",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT204659"
|
"url": "https://support.apple.com/HT204659"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT204661",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT204661"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT204662",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT204662"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/kb/HT204870",
|
"name": "https://support.apple.com/kb/HT204870",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/kb/HT204870"
|
"url": "https://support.apple.com/kb/HT204870"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-04-08-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36814",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/36814/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1032048",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032048"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-04-08-2",
|
"name": "APPLE-SA-2015-04-08-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2015-04-08-3",
|
"name": "https://support.apple.com/HT204662",
|
||||||
"refsource" : "APPLE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
"url": "https://support.apple.com/HT204662"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-04-08-4",
|
"name": "APPLE-SA-2015-04-08-4",
|
||||||
@ -98,9 +93,14 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032048",
|
"name": "https://support.apple.com/HT204661",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032048"
|
"url": "https://support.apple.com/HT204661"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://m00nbsd.net/garbage/Mac-OS-X_Fat-DoS.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://m00nbsd.net/garbage/Mac-OS-X_Fat-DoS.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-3186",
|
"ID": "CVE-2015-3186",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20151013 [CVE-2015-3186] Apache Ambari XSS vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/10/13/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities",
|
"name": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities"
|
"url": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20151013 [CVE-2015-3186] Apache Ambari XSS vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/10/13/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2015-4545",
|
"ID": "CVE-2015-4545",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20151217 ESA-2015-148: EMC Isilon OneFS Security Privilege Escalation Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://seclists.org/bugtraq/2015/Dec/103"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "79674",
|
"name": "79674",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/79674"
|
"url": "http://www.securityfocus.com/bid/79674"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20151217 ESA-2015-148: EMC Isilon OneFS Security Privilege Escalation Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://seclists.org/bugtraq/2015/Dec/103"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-8502",
|
"ID": "CVE-2015-8502",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,25 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20151212 CVE request: Remote DoS in Quassel",
|
"name": "openSUSE-SU-2015:2345",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/12/1"
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00099.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20151212 Re: CVE request: Remote DoS in Quassel",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/13/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/quassel/quassel/commit/b8edbda019eeb99da8663193e224efc9d1265dc7",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/quassel/quassel/commit/b8edbda019eeb99da8663193e224efc9d1265dc7"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/quassel/quassel/pull/153",
|
"name": "https://github.com/quassel/quassel/pull/153",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/quassel/quassel/pull/153"
|
"url": "https://github.com/quassel/quassel/pull/153"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/quassel/quassel/commit/b8edbda019eeb99da8663193e224efc9d1265dc7",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/quassel/quassel/commit/b8edbda019eeb99da8663193e224efc9d1265dc7"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2016-3bc3d7f66e",
|
"name": "FEDORA-2016-3bc3d7f66e",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174938.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174938.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:2345",
|
"name": "[oss-security] 20151212 CVE request: Remote DoS in Quassel",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00099.html"
|
"url": "http://www.openwall.com/lists/oss-security/2015/12/12/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20151212 Re: CVE request: Remote DoS in Quassel",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/12/13/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2015-8832",
|
"ID": "CVE-2015-8832",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20151114 dotclear 2.8.1: Code Execution",
|
"name": "https://hg.dotclear.org/dotclear/rev/198580bc3d80",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Nov/58"
|
"url": "https://hg.dotclear.org/dotclear/rev/198580bc3d80"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160305 CVE Request: Dotclear: XSS vulnerability in comments managment page and media exclusion control enforcement",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/03/05/4"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160306 Re: CVE Request: Dotclear: XSS vulnerability in comments managment page and media exclusion control enforcement",
|
"name": "[oss-security] 20160306 Re: CVE Request: Dotclear: XSS vulnerability in comments managment page and media exclusion control enforcement",
|
||||||
@ -68,29 +63,34 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2016/03/07/5"
|
"url": "http://www.openwall.com/lists/oss-security/2016/03/07/5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/134352/dotclear-2.8.1-Shell-Upload.html",
|
"name": "[oss-security] 20160305 CVE Request: Dotclear: XSS vulnerability in comments managment page and media exclusion control enforcement",
|
||||||
"refsource" : "MISC",
|
"refsource": "MLIST",
|
||||||
"url" : "http://packetstormsecurity.com/files/134352/dotclear-2.8.1-Shell-Upload.html"
|
"url": "http://www.openwall.com/lists/oss-security/2016/03/05/4"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://blog.curesec.com/article/blog/dotclear-281-Code-Execution-93.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://blog.curesec.com/article/blog/dotclear-281-Code-Execution-93.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://dotclear.org/blog/post/2015/10/25/Dotclear-2.8.2",
|
"name": "http://dotclear.org/blog/post/2015/10/25/Dotclear-2.8.2",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://dotclear.org/blog/post/2015/10/25/Dotclear-2.8.2"
|
"url": "http://dotclear.org/blog/post/2015/10/25/Dotclear-2.8.2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://hg.dotclear.org/dotclear/rev/198580bc3d80",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://hg.dotclear.org/dotclear/rev/198580bc3d80"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96379",
|
"name": "96379",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96379"
|
"url": "http://www.securityfocus.com/bid/96379"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20151114 dotclear 2.8.1: Code Execution",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2015/Nov/58"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blog.curesec.com/article/blog/dotclear-281-Code-Execution-93.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://blog.curesec.com/article/blog/dotclear-281-Code-Execution-93.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/134352/dotclear-2.8.1-Shell-Upload.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/134352/dotclear-2.8.1-Shell-Upload.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://curl.haxx.se/docs/adv_20160803C.html",
|
"name": "RHSA-2018:3558",
|
||||||
"refsource" : "MISC",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://curl.haxx.se/docs/adv_20160803C.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
|
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
|
||||||
@ -63,25 +63,55 @@
|
|||||||
"url": "https://source.android.com/security/bulletin/2016-12-01.html"
|
"url": "https://source.android.com/security/bulletin/2016-12-01.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.tenable.com/security/tns-2016-18",
|
"name": "SSA:2016-219-01",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SLACKWARE",
|
||||||
"url" : "https://www.tenable.com/security/tns-2016-18"
|
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.563059"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
"name": "92306",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
"url": "http://www.securityfocus.com/bid/92306"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3638",
|
"name": "DSA-3638",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3638"
|
"url": "http://www.debian.org/security/2016/dsa-3638"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://curl.haxx.se/docs/adv_20160803C.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://curl.haxx.se/docs/adv_20160803C.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:2227",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00011.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.tenable.com/security/tns-2016-18",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.tenable.com/security/tns-2016-18"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:2379",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00094.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1036536",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036536"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2016-24316f1f56",
|
"name": "FEDORA-2016-24316f1f56",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLPXQQKURBQFM4XM6645VRPTOE2AWG33/"
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLPXQQKURBQFM4XM6645VRPTOE2AWG33/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2016-8354baae0f",
|
"name": "FEDORA-2016-8354baae0f",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -92,40 +122,10 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201701-47"
|
"url": "https://security.gentoo.org/glsa/201701-47"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3558",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2016-219-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.563059"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:2379",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00094.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:2227",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00011.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3048-1",
|
"name": "USN-3048-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-3048-1"
|
"url": "http://www.ubuntu.com/usn/USN-3048-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "92306",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92306"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036536",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036536"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -73,16 +73,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://launchpad.support.sap.com/#/notes/2645133",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://launchpad.support.sap.com/#/notes/2645133"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993",
|
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993"
|
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://launchpad.support.sap.com/#/notes/2645133",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://launchpad.support.sap.com/#/notes/2645133"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "105316",
|
"name": "105316",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201805-08",
|
"name": "GLSA-201805-08",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201805-08"
|
"url": "https://security.gentoo.org/glsa/201805-08"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "103858",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/103858"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1040707",
|
"name": "1040707",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040707"
|
"url": "http://www.securitytracker.com/id/1040707"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "103858",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/103858"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://blog.vdoo.com/2018/06/06/vdoo-has-found-major-vulnerabilities-in-foscam-cameras/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://blog.vdoo.com/2018/06/06/vdoo-has-found-major-vulnerabilities-in-foscam-cameras/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.foscam.com/company/securing-your-foscam-camera-important-notice.html",
|
"name": "https://www.foscam.com/company/securing-your-foscam-camera-important-notice.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.foscam.com/company/securing-your-foscam-camera-important-notice.html"
|
"url": "https://www.foscam.com/company/securing-your-foscam-camera-important-notice.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blog.vdoo.com/2018/06/06/vdoo-has-found-major-vulnerabilities-in-foscam-cameras/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://blog.vdoo.com/2018/06/06/vdoo-has-found-major-vulnerabilities-in-foscam-cameras/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user