mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
57d50bde3d
commit
9495f0ab12
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-1999-0187",
|
"ID": "CVE-1999-0187",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000224 Corel Linux 1.0 local root compromise",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-02/0323.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1008",
|
"name": "1008",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/1008"
|
"url": "http://www.securityfocus.com/bid/1008"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000224 Corel Linux 1.0 local root compromise",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0323.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000501-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20000501-01-P"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031",
|
"name": "1031",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/1031"
|
"url": "http://www.securityfocus.com/bid/1031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000501-01-P",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20000501-01-P"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS00-024",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-024"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1105",
|
"name": "1105",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/1105"
|
"url": "http://www.securityfocus.com/bid/1105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS00-024",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-024"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1328",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/1328"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20000612 IBM WebSphere JSP showcode vulnerability",
|
"name": "20000612 IBM WebSphere JSP showcode vulnerability",
|
||||||
"refsource": "NTBUGTRAQ",
|
"refsource": "NTBUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://www-4.ibm.com/software/webservers/appserv/efix.html",
|
"name": "http://www-4.ibm.com/software/webservers/appserv/efix.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-4.ibm.com/software/webservers/appserv/efix.html"
|
"url": "http://www-4.ibm.com/software/webservers/appserv/efix.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1328",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/1328"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20000817 Netauth: Web Based Email Management System",
|
"name": "netwin-netauth-dir-traverse(5090)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NEBBJCLKGNOGCOIOBJNAGEHLCPAA.marc@eeye.com"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5090"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://netwinsite.com/netauth/updates.htm",
|
"name": "http://netwinsite.com/netauth/updates.htm",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/1587"
|
"url": "http://www.securityfocus.com/bid/1587"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "netwin-netauth-dir-traverse(5090)",
|
"name": "20000817 Netauth: Web Based Email Management System",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5090"
|
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=NEBBJCLKGNOGCOIOBJNAGEHLCPAA.marc@eeye.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20000907 Mailman 1.1 + external archiver vulnerability",
|
"name": "1667",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-09/0040.html"
|
"url": "http://www.securityfocus.com/bid/1667"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FreeBSD-SA-00:51",
|
"name": "FreeBSD-SA-00:51",
|
||||||
"refsource": "FREEBSD",
|
"refsource": "FREEBSD",
|
||||||
"url": "http://archives.neohapsis.com/archives/freebsd/2000-09/0112.html"
|
"url": "http://archives.neohapsis.com/archives/freebsd/2000-09/0112.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1667",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/1667"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "mailman-execute-external-commands(5493)",
|
"name": "mailman-execute-external-commands(5493)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5493"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5493"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000907 Mailman 1.1 + external archiver vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0040.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20001010 VIGILANTE-2000014: HP Jetdirect multiple DoS",
|
"name": "hp-jetdirect-firmware-dos(5353)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=97119729613778&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5353"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1775",
|
"name": "1775",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/1775"
|
"url": "http://www.securityfocus.com/bid/1775"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "hp-jetdirect-firmware-dos(5353)",
|
"name": "20001010 VIGILANTE-2000014: HP Jetdirect multiple DoS",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5353"
|
"url": "http://marc.info/?l=bugtraq&m=97119729613778&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20001023 Re: Poll It v2.0 cgi (again)",
|
"name": "pollit-polloptions-execute-commands(5792)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=97236719315352&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5792"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.cgi-world.com/pollit.html",
|
"name": "http://www.cgi-world.com/pollit.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.cgi-world.com/pollit.html"
|
"url": "http://www.cgi-world.com/pollit.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "pollit-polloptions-execute-commands(5792)",
|
"name": "20001023 Re: Poll It v2.0 cgi (again)",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5792"
|
"url": "http://marc.info/?l=bugtraq&m=97236719315352&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "14314",
|
"name": "16110",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/14314"
|
"url": "http://secunia.com/advisories/16110"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14318",
|
"name": "14318",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/14318"
|
"url": "http://www.securityfocus.com/bid/14318"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "14314",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14314"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1014510",
|
"name": "1014510",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1014510"
|
"url": "http://securitytracker.com/id?1014510"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16110",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/16110"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2005-2557",
|
"ID": "CVE-2005-2557",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050926 Mantis Bugtracker - Remote Database Scanner and XSS Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=112786017426276&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mantisbt.org/changelog.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mantisbt.org/changelog.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-778",
|
"name": "DSA-778",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2005/dsa-778"
|
"url": "http://www.debian.org/security/2005/dsa-778"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200509-16",
|
"name": "mantis-bug-report-xss(21958)",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "XF",
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200509-16.xml"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21958"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14604",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14604"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16506",
|
"name": "16506",
|
||||||
@ -83,9 +68,24 @@
|
|||||||
"url": "http://secunia.com/advisories/16506"
|
"url": "http://secunia.com/advisories/16506"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mantis-bug-report-xss(21958)",
|
"name": "14604",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21958"
|
"url": "http://www.securityfocus.com/bid/14604"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200509-16",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-16.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mantisbt.org/changelog.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mantisbt.org/changelog.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050926 Mantis Bugtracker - Remote Database Scanner and XSS Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=112786017426276&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.autistici.org/fdonato/advisory/HomeFtpServer1.0.7-adv.txt"
|
"url": "http://www.autistici.org/fdonato/advisory/HomeFtpServer1.0.7-adv.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "14653",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14653"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "homeftpserver-information-disclosure(22002)",
|
"name": "homeftpserver-information-disclosure(22002)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22002"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14653",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14653"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050907 PBLang 4.65 (possibly prior versions) remote code execution / administrative credentials disclosure / system information disclosure / cross site scripting / path disclosure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=112611338417979&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1014861",
|
"name": "1014861",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/alerts/2005/Sep/1014861.html"
|
"url": "http://securitytracker.com/alerts/2005/Sep/1014861.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050907 PBLang 4.65 (possibly prior versions) remote code execution / administrative credentials disclosure / system information disclosure / cross site scripting / path disclosure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=112611338417979&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "16711",
|
"name": "16711",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -57,16 +57,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://pridels0.blogspot.com/2005/11/helpdesk-issue-manager-v09-sql-inj.html"
|
"url": "http://pridels0.blogspot.com/2005/11/helpdesk-issue-manager-v09-sql-inj.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "15604",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15604"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2589",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2589"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21114",
|
"name": "21114",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -77,10 +67,20 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21115"
|
"url": "http://www.osvdb.org/21115"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15604",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15604"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17714",
|
"name": "17714",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17714"
|
"url": "http://secunia.com/advisories/17714"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2589",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2589"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -67,15 +67,15 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/3422"
|
"url": "http://www.vupen.com/english/advisories/2007/3422"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "27120",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27120"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "dbmanager-edit-xss(36985)",
|
"name": "dbmanager-edit-xss(36985)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36985"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36985"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27120",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27120"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20071013 Clients buffer-overflow in Live for Speed 0.5X10",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/482249/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://aluigi.altervista.org/adv/lfscbof-adv.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://aluigi.altervista.org/adv/lfscbof-adv.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26066",
|
"name": "26066",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26066"
|
"url": "http://www.securityfocus.com/bid/26066"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27242",
|
"name": "20071013 Clients buffer-overflow in Live for Speed 0.5X10",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/27242"
|
"url": "http://www.securityfocus.com/archive/1/482249/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3234",
|
"name": "3234",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3234"
|
"url": "http://securityreason.com/securityalert/3234"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "27242",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27242"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "liveforspeed-skin-name-bo(37191)",
|
"name": "liveforspeed-skin-name-bo(37191)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37191"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://aluigi.altervista.org/adv/lfscbof-adv.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://aluigi.altervista.org/adv/lfscbof-adv.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,21 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBMA02133",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061201",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA07-290A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3524",
|
"name": "ADV-2007-3524",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -82,20 +67,35 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/3626"
|
"url": "http://www.vupen.com/english/advisories/2007/3626"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "TA07-290A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061201",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02133",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1018823",
|
"name": "1018823",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1018823"
|
"url": "http://www.securitytracker.com/id?1018823"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "27251",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27251"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27409",
|
"name": "27409",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27409"
|
"url": "http://secunia.com/advisories/27409"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27251",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27251"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstorm.linuxsecurity.com/0710-exploits/contentcustom-disclose.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstorm.linuxsecurity.com/0710-exploits/contentcustom-disclose.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26291",
|
"name": "26291",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26291"
|
"url": "http://www.securityfocus.com/bid/26291"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "39150",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/39150"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27440",
|
"name": "27440",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27440"
|
"url": "http://secunia.com/advisories/27440"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstorm.linuxsecurity.com/0710-exploits/contentcustom-disclose.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstorm.linuxsecurity.com/0710-exploits/contentcustom-disclose.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39150",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/39150"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "35486",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35486"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8953",
|
"name": "8953",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "9342",
|
"name": "9342",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/9342"
|
"url": "https://www.exploit-db.com/exploits/9342"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35486",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35486"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/507526",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/507526"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/507550",
|
"name": "http://drupal.org/node/507550",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -68,24 +63,29 @@
|
|||||||
"url": "http://drupal.org/node/507580"
|
"url": "http://drupal.org/node/507580"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "55521",
|
"name": "35682",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://osvdb.org/55521"
|
"url": "http://secunia.com/advisories/35682"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35678",
|
"name": "35678",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35678"
|
"url": "http://secunia.com/advisories/35678"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "35682",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35682"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-1769",
|
"name": "ADV-2009-1769",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1769"
|
"url": "http://www.vupen.com/english/advisories/2009/1769"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55521",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/55521"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/507526",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/507526"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
"name": "http://www.g-sec.lu/one-bug-to-rule-them-all.html",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504989/100/0/threaded"
|
"url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
"name": "20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
"name": "nokian95-integer-value-dos(52872)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504969/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52872"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
"name": "20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||||
@ -78,14 +78,14 @@
|
|||||||
"url": "http://www.exploit-db.com/exploits/9160"
|
"url": "http://www.exploit-db.com/exploits/9160"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.g-sec.lu/one-bug-to-rule-them-all.html",
|
"name": "20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.g-sec.lu/one-bug-to-rule-them-all.html"
|
"url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "nokian95-integer-value-dos(52872)",
|
"name": "20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52872"
|
"url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "9289",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/9289"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "56612",
|
"name": "56612",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/56612"
|
"url": "http://osvdb.org/56612"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "punbb-reputation-sql-injection(52088)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52088"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36020",
|
"name": "36020",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36020"
|
"url": "http://secunia.com/advisories/36020"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "punbb-reputation-sql-injection(52088)",
|
"name": "9289",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52088"
|
"url": "http://www.exploit-db.com/exploits/9289"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-0145",
|
"ID": "CVE-2015-0145",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2015-0930",
|
"ID": "CVE-2015-0930",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-3271",
|
"ID": "CVE-2015-3271",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20150604 CVE-2015-4153 - WordPress zM Ajax Login & Register Plugin [Local File Inclusion]",
|
"name": "GLSA-201512-10",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/535682/100/0/threaded"
|
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37200",
|
"name": "37200",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/37200/"
|
"url": "https://www.exploit-db.com/exploits/37200/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/132172/WordPress-zM-Ajax-Login-Register-1.0.9-Local-File-Inclusion.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/132172/WordPress-zM-Ajax-Login-Register-1.0.9-Local-File-Inclusion.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wordpress.org/plugins/zm-ajax-login-register/changelog/",
|
"name": "https://wordpress.org/plugins/zm-ajax-login-register/changelog/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wordpress.org/plugins/zm-ajax-login-register/changelog/"
|
"url": "https://wordpress.org/plugins/zm-ajax-login-register/changelog/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201512-10",
|
"name": "20150604 CVE-2015-4153 - WordPress zM Ajax Login & Register Plugin [Local File Inclusion]",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
"url": "http://www.securityfocus.com/archive/1/535682/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/132172/WordPress-zM-Ajax-Login-Register-1.0.9-Local-File-Inclusion.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/132172/WordPress-zM-Ajax-Login-Register-1.0.9-Local-File-Inclusion.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75041",
|
"name": "75041",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4214",
|
"ID": "CVE-2015-4214",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150623 Cisco Unified MeetingPlace Plain Text Password Information Disclosure Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39470"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75380",
|
"name": "75380",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75380"
|
"url": "http://www.securityfocus.com/bid/75380"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20150623 Cisco Unified MeetingPlace Plain Text Password Information Disclosure Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39470"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1032703",
|
"name": "1032703",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4331",
|
"ID": "CVE-2015-4331",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-4821",
|
"ID": "CVE-2015-4821",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-8914",
|
"ID": "CVE-2015-8914",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://review.openstack.org/#/c/310652/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://review.openstack.org/#/c/310652/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1473",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2016:1473"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160610 CVE request for vulnerability in OpenStack Neutron",
|
"name": "[oss-security] 20160610 CVE request for vulnerability in OpenStack Neutron",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,6 +72,16 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/10/6"
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/10/6"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.openstack.org/ossa/OSSA-2016-009.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.openstack.org/ossa/OSSA-2016-009.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://review.openstack.org/#/c/310648/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://review.openstack.org/#/c/310648/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.launchpad.net/neutron/+bug/1502933",
|
"name": "https://bugs.launchpad.net/neutron/+bug/1502933",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,26 +92,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://review.openstack.org/#/c/300233/"
|
"url": "https://review.openstack.org/#/c/300233/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://review.openstack.org/#/c/310648/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://review.openstack.org/#/c/310648/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://review.openstack.org/#/c/310652/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://review.openstack.org/#/c/310652/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.openstack.org/ossa/OSSA-2016-009.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.openstack.org/ossa/OSSA-2016-009.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1473",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1473"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:1474",
|
"name": "RHSA-2016:1474",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-5467",
|
"ID": "CVE-2016-5467",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036404",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036404"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "91879",
|
"name": "91879",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91879"
|
"url": "http://www.securityfocus.com/bid/91879"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036404",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036404"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"ID": "CVE-2016-5757",
|
"ID": "CVE-2016-5757",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2016-5807",
|
"ID": "CVE-2016-5807",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-194-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-194-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "91728",
|
"name": "91728",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91728"
|
"url": "http://www.securityfocus.com/bid/91728"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-194-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-194-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2268",
|
"ID": "CVE-2018-2268",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
"name": "1040698",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
"url": "http://www.securitytracker.com/id/1040698"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||||
@ -68,6 +68,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3629-1",
|
"name": "USN-3629-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -82,11 +87,6 @@
|
|||||||
"name": "103780",
|
"name": "103780",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103780"
|
"url": "http://www.securityfocus.com/bid/103780"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040698",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040698"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -66,24 +66,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
"name": "RHSA-2018:1278",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1278"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180419-0001/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4185",
|
"name": "DSA-4185",
|
||||||
@ -91,9 +76,14 @@
|
|||||||
"url": "https://www.debian.org/security/2018/dsa-4185"
|
"url": "https://www.debian.org/security/2018/dsa-4185"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4225",
|
"name": "RHSA-2018:1975",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4225"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1975"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201903-14",
|
"name": "GLSA-201903-14",
|
||||||
@ -101,40 +91,105 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201903-14"
|
"url": "https://security.gentoo.org/glsa/201903-14"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1188",
|
"name": "DSA-4225",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1188"
|
"url": "https://www.debian.org/security/2018/dsa-4225"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1191",
|
"name": "1040697",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1191"
|
"url": "http://www.securitytracker.com/id/1040697"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1201",
|
"name": "RHSA-2018:1724",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1201"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1724"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1202",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1202"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1203",
|
"name": "RHSA-2018:1203",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1203"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1203"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3644-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3644-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1723",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1723"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180419-0001/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180419-0001/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1201",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1201"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1204",
|
"name": "RHSA-2018:1204",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1204"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1204"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "103847",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/103847"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1722",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1974",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1974"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1205",
|
"name": "RHSA-2018:1205",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1205"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1205"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1721",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1721"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3691-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3691-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1202",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1202"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1191",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1188",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1188"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1206",
|
"name": "RHSA-2018:1206",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -144,61 +199,6 @@
|
|||||||
"name": "RHSA-2018:1270",
|
"name": "RHSA-2018:1270",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1270"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1270"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1278",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1721",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1721"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1722",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1722"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1723",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1723"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1724",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1724"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1974",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1974"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1975",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1975"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3644-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3644-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3691-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3691-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103847",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103847"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040697",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040697"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit",
|
"name": "1040695",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://github.com/MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit"
|
"url": "http://www.securitytracker.com/id/1040695"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.sec-consult.com/en/blog/2018/05/oracle-access-managers-identity-crisis/",
|
"name": "https://www.sec-consult.com/en/blog/2018/05/oracle-access-managers-identity-crisis/",
|
||||||
@ -72,15 +72,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "103788",
|
"name": "103788",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103788"
|
"url": "http://www.securityfocus.com/bid/103788"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040695",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040695"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -61,15 +61,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104826",
|
"name": "104826",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104826"
|
"url": "http://www.securityfocus.com/bid/104826"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2018-6074",
|
"ID": "CVE-2018-6074",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,20 +53,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/809759",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://crbug.com/809759"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4182",
|
"name": "103297",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BID",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
"url": "http://www.securityfocus.com/bid/103297"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/809759",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://crbug.com/809759"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0484",
|
"name": "RHSA-2018:0484",
|
||||||
@ -74,9 +74,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "103297",
|
"name": "DSA-4182",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/103297"
|
"url": "https://www.debian.org/security/2018/dsa-4182"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/767354",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://crbug.com/767354"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"name": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4182",
|
"name": "103297",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BID",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
"url": "http://www.securityfocus.com/bid/103297"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/767354",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://crbug.com/767354"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0484",
|
"name": "RHSA-2018:0484",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "103297",
|
"name": "DSA-4182",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/103297"
|
"url": "https://www.debian.org/security/2018/dsa-4182"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3069c6d33f6ae63a1668737bc78aaaa51bff7ca",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3069c6d33f6ae63a1668737bc78aaaa51bff7ca"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1527393",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1527393"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/f3069c6d33f6ae63a1668737bc78aaaa51bff7ca",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/f3069c6d33f6ae63a1668737bc78aaaa51bff7ca"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://patchwork.kernel.org/patch/10096441/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://patchwork.kernel.org/patch/10096441/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.7",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://xorl.wordpress.com/2017/12/18/linux-kernel-rdma-null-pointer-dereference/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://xorl.wordpress.com/2017/12/18/linux-kernel-rdma-null-pointer-dereference/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4187",
|
"name": "DSA-4187",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4187"
|
"url": "https://www.debian.org/security/2018/dsa-4187"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3619-1",
|
"name": "103185",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "BID",
|
||||||
"url" : "https://usn.ubuntu.com/3619-1/"
|
"url": "http://www.securityfocus.com/bid/103185"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3619-2",
|
"name": "USN-3619-2",
|
||||||
@ -103,29 +68,64 @@
|
|||||||
"url": "https://usn.ubuntu.com/3619-2/"
|
"url": "https://usn.ubuntu.com/3619-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3674-2",
|
"name": "USN-3674-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3674-2/"
|
"url": "https://usn.ubuntu.com/3674-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3677-1",
|
"name": "USN-3677-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3677-1/"
|
"url": "https://usn.ubuntu.com/3677-1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3674-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3674-2/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1527393",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1527393"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://patchwork.kernel.org/patch/10096441/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://patchwork.kernel.org/patch/10096441/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3677-2",
|
"name": "USN-3677-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3677-2/"
|
"url": "https://usn.ubuntu.com/3677-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3674-1",
|
"name": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.7",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MISC",
|
||||||
"url" : "https://usn.ubuntu.com/3674-1/"
|
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "103185",
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3069c6d33f6ae63a1668737bc78aaaa51bff7ca",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/103185"
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3069c6d33f6ae63a1668737bc78aaaa51bff7ca"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://xorl.wordpress.com/2017/12/18/linux-kernel-rdma-null-pointer-dereference/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://xorl.wordpress.com/2017/12/18/linux-kernel-rdma-null-pointer-dereference/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3619-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3619-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/f3069c6d33f6ae63a1668737bc78aaaa51bff7ca",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/f3069c6d33f6ae63a1668737bc78aaaa51bff7ca"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user