mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
faec3d0e0b
commit
950b33d7d0
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "xoops-flashgames-game-sql-injection(34076)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34076"
|
||||
},
|
||||
{
|
||||
"name": "3849",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1668"
|
||||
},
|
||||
{
|
||||
"name" : "34472",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34472"
|
||||
},
|
||||
{
|
||||
"name": "25155",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25155"
|
||||
},
|
||||
{
|
||||
"name" : "xoops-flashgames-game-sql-injection(34076)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34076"
|
||||
"name": "34472",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34472"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,19 +58,9 @@
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg27007951"
|
||||
},
|
||||
{
|
||||
"name" : "24505",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24505"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2234",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2234"
|
||||
},
|
||||
{
|
||||
"name" : "41613",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/41613"
|
||||
"name": "websphere-messaging-security-bypass(34901)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34901"
|
||||
},
|
||||
{
|
||||
"name": "25704",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://secunia.com/advisories/25704"
|
||||
},
|
||||
{
|
||||
"name" : "websphere-messaging-security-bypass(34901)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34901"
|
||||
"name": "ADV-2007-2234",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2234"
|
||||
},
|
||||
{
|
||||
"name": "24505",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24505"
|
||||
},
|
||||
{
|
||||
"name": "41613",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41613"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.ipswitch.com/IMail%202006.21/ReleaseNotes/IMail_RelNotes.htm#NewRelease",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.ipswitch.com/IMail%202006.21/ReleaseNotes/IMail_RelNotes.htm#NewRelease"
|
||||
"name": "ADV-2007-2574",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2574"
|
||||
},
|
||||
{
|
||||
"name": "24962",
|
||||
@ -63,39 +63,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/24962"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2574",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2574"
|
||||
},
|
||||
{
|
||||
"name" : "45818",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45818"
|
||||
"name": "ipswitch-imail-subscribe-bo(35505)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35505"
|
||||
},
|
||||
{
|
||||
"name": "45819",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45819"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.ipswitch.com/IMail%202006.21/ReleaseNotes/IMail_RelNotes.htm#NewRelease",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.ipswitch.com/IMail%202006.21/ReleaseNotes/IMail_RelNotes.htm#NewRelease"
|
||||
},
|
||||
{
|
||||
"name": "45818",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45818"
|
||||
},
|
||||
{
|
||||
"name": "1018421",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018421"
|
||||
},
|
||||
{
|
||||
"name" : "26123",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26123"
|
||||
},
|
||||
{
|
||||
"name": "ipswitch-imail-imailsec-bo(35504)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35504"
|
||||
},
|
||||
{
|
||||
"name" : "ipswitch-imail-subscribe-bo(35505)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35505"
|
||||
"name": "26123",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26123"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1018512",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018512"
|
||||
},
|
||||
{
|
||||
"name": "20070730 Security Testing Enterprise Messaging Systems",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-07/0620.html"
|
||||
},
|
||||
{
|
||||
"name": "46993",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/46993"
|
||||
},
|
||||
{
|
||||
"name": "http://www.irmplc.com/content/pdfs/Security_Testing_Enterprise_Messaging_Systems.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2007-2814",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2814"
|
||||
},
|
||||
{
|
||||
"name" : "46993",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/46993"
|
||||
},
|
||||
{
|
||||
"name" : "1018512",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018512"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/475651/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070806 Re: [ELEYTT] 3SIERPIEN2007",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/475970/100/0/threaded"
|
||||
"name": "http://my.opera.com/MichalBucko/blog/firefox-2-0-0-5-uri-encoding-allows-phishing",
|
||||
"refsource": "MISC",
|
||||
"url": "http://my.opera.com/MichalBucko/blog/firefox-2-0-0-5-uri-encoding-allows-phishing"
|
||||
},
|
||||
{
|
||||
"name": "20070809 Re:Re: [ELEYTT] 3SIERPIEN2007",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/476062/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://my.opera.com/MichalBucko/blog/firefox-2-0-0-5-uri-encoding-allows-phishing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://my.opera.com/MichalBucko/blog/firefox-2-0-0-5-uri-encoding-allows-phishing"
|
||||
"name": "20070806 Re: [ELEYTT] 3SIERPIEN2007",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475970/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eleytt.com/michal.bucko/Eleytt_PhishAGoGo/bucked2.html",
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070903 Multiple vulnerabilities in Joomla 1.5 RC 1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478451/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.joomla.org/content/view/3831/1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.joomla.org/content/view/3831/1/"
|
||||
},
|
||||
{
|
||||
"name": "joomla-tmpl-information-disclosure(36426)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36426"
|
||||
},
|
||||
{
|
||||
"name": "25508",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25508"
|
||||
},
|
||||
{
|
||||
"name" : "45875",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45875"
|
||||
},
|
||||
{
|
||||
"name": "3108",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3108"
|
||||
},
|
||||
{
|
||||
"name" : "joomla-tmpl-information-disclosure(36426)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36426"
|
||||
"name": "20070903 Multiple vulnerabilities in Joomla 1.5 RC 1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478451/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "45875",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45875"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,21 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=199509"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3911",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3911"
|
||||
},
|
||||
{
|
||||
"name": "cacti-graph-sql-injection(38559)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38559"
|
||||
},
|
||||
{
|
||||
"name": "27756",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27756"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cacti.net/release_notes_0_8_7a.php",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,70 +82,55 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1418"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3683",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00794.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200712-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200712-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:231",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:231"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "26487",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26487"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3911",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3911"
|
||||
},
|
||||
{
|
||||
"name" : "1018982",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018982"
|
||||
},
|
||||
{
|
||||
"name" : "27719",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27719"
|
||||
},
|
||||
{
|
||||
"name" : "27745",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27745"
|
||||
"name": "FEDORA-2007-3683",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00794.html"
|
||||
},
|
||||
{
|
||||
"name": "27891",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27891"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200712-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200712-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "27745",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27745"
|
||||
},
|
||||
{
|
||||
"name": "27719",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27719"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "27950",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27950"
|
||||
},
|
||||
{
|
||||
"name" : "27756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27756"
|
||||
"name": "1018982",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018982"
|
||||
},
|
||||
{
|
||||
"name" : "cacti-graph-sql-injection(38559)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38559"
|
||||
"name": "MDKSA-2007:231",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:231"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4674",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4674"
|
||||
"name": "42451",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42451"
|
||||
},
|
||||
{
|
||||
"name": "tumusika-language-directory-traversal(38720)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38720"
|
||||
},
|
||||
{
|
||||
"name": "42450",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42450"
|
||||
},
|
||||
{
|
||||
"name": "27866",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27866"
|
||||
},
|
||||
{
|
||||
"name": "42452",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42452"
|
||||
},
|
||||
{
|
||||
"name": "26631",
|
||||
@ -68,35 +88,15 @@
|
||||
"url": "http://www.securityfocus.com/bid/26632"
|
||||
},
|
||||
{
|
||||
"name" : "42450",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42450"
|
||||
},
|
||||
{
|
||||
"name" : "42451",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42451"
|
||||
},
|
||||
{
|
||||
"name" : "42452",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42452"
|
||||
"name": "4674",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4674"
|
||||
},
|
||||
{
|
||||
"name": "42453",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42453"
|
||||
},
|
||||
{
|
||||
"name" : "27866",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27866"
|
||||
},
|
||||
{
|
||||
"name" : "tumusika-language-directory-traversal(38720)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38720"
|
||||
},
|
||||
{
|
||||
"name": "tumusika-scdownload-directory-traversal(38719)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3448",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3448"
|
||||
},
|
||||
{
|
||||
"name": "28031",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28031"
|
||||
},
|
||||
{
|
||||
"name": "42417",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42417"
|
||||
},
|
||||
{
|
||||
"name": "26803",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26803"
|
||||
},
|
||||
{
|
||||
"name": "20071210 Multiple vulnerabilities in BadBlue 2.72b",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,35 +82,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/badblue-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/testz/myhttpup.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/testz/myhttpup.zip"
|
||||
},
|
||||
{
|
||||
"name" : "26803",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26803"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4160",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4160"
|
||||
},
|
||||
{
|
||||
"name" : "42417",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42417"
|
||||
},
|
||||
{
|
||||
"name" : "28031",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28031"
|
||||
},
|
||||
{
|
||||
"name" : "3448",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3448"
|
||||
"name": "http://aluigi.org/testz/myhttpup.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/testz/myhttpup.zip"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-6451",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080103 rPSA-2008-0004-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=199958",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=199958"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
|
||||
"name": "27777",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27777"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1975",
|
||||
@ -78,65 +63,35 @@
|
||||
"url": "https://issues.rpath.com/browse/RPL-1975"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1446",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1446"
|
||||
"name": "29048",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
|
||||
},
|
||||
{
|
||||
"name": "28564",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28564"
|
||||
},
|
||||
{
|
||||
"name": "20080103 rPSA-2008-0004-1 tshark wireshark",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200712-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200712-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:001",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:1",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0058",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0058.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "27071",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27071"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9685",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9685"
|
||||
},
|
||||
{
|
||||
"name" : "28288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28288"
|
||||
},
|
||||
{
|
||||
"name" : "28315",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28315"
|
||||
},
|
||||
{
|
||||
"name" : "27777",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27777"
|
||||
},
|
||||
{
|
||||
"name": "28304",
|
||||
"refsource": "SECUNIA",
|
||||
@ -148,9 +103,39 @@
|
||||
"url": "http://secunia.com/advisories/28325"
|
||||
},
|
||||
{
|
||||
"name" : "28564",
|
||||
"name": "MDVSA-2008:1",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
|
||||
},
|
||||
{
|
||||
"name": "wireshark-cip-dissector-dos(39187)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39187"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:001",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0058",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=199958",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=199958"
|
||||
},
|
||||
{
|
||||
"name": "28315",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28564"
|
||||
"url": "http://secunia.com/advisories/28315"
|
||||
},
|
||||
{
|
||||
"name": "28583",
|
||||
@ -158,14 +143,29 @@
|
||||
"url": "http://secunia.com/advisories/28583"
|
||||
},
|
||||
{
|
||||
"name" : "29048",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29048"
|
||||
"name": "27071",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27071"
|
||||
},
|
||||
{
|
||||
"name" : "wireshark-cip-dissector-dos(39187)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39187"
|
||||
"name": "28288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28288"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9685",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9685"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1446",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1446"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.fortconsult.net/images/pdf/advisories/punBB_imgUpload.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.fortconsult.net/images/pdf/advisories/punBB_imgUpload.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "42809",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42809"
|
||||
},
|
||||
{
|
||||
"name": "28138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28138"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fortconsult.net/images/pdf/advisories/punBB_imgUpload.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fortconsult.net/images/pdf/advisories/punBB_imgUpload.pdf"
|
||||
},
|
||||
{
|
||||
"name": "punbb-uploadimg-file-upload(39150)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39150"
|
||||
},
|
||||
{
|
||||
"name": "42809",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://evilc0de.blogspot.com/2010/03/osdate-rfi-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "11755",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/11755"
|
||||
},
|
||||
{
|
||||
"name" : "38738",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38738"
|
||||
"name": "38943",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38943"
|
||||
},
|
||||
{
|
||||
"name": "63005",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63005"
|
||||
},
|
||||
{
|
||||
"name": "11755",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11755"
|
||||
},
|
||||
{
|
||||
"name": "63006",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63006"
|
||||
},
|
||||
{
|
||||
"name" : "38943",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38943"
|
||||
"name": "38738",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38738"
|
||||
},
|
||||
{
|
||||
"name": "osdate-adminlogin-file-include(56909)",
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/790364"
|
||||
},
|
||||
{
|
||||
"name": "ccktablefield-tableheaders-xss(58353)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58353"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/790998",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/790998"
|
||||
},
|
||||
{
|
||||
"name" : "39954",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39954"
|
||||
},
|
||||
{
|
||||
"name": "64358",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/64358"
|
||||
},
|
||||
{
|
||||
"name" : "39644",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39644"
|
||||
"name": "39954",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39954"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1080",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1080"
|
||||
},
|
||||
{
|
||||
"name" : "ccktablefield-tableheaders-xss(58353)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58353"
|
||||
"name": "39644",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39644"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14054",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14054"
|
||||
},
|
||||
{
|
||||
"name": "41171",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41171"
|
||||
},
|
||||
{
|
||||
"name": "14054",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14054"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0718",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1305",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT6537",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-04-01-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-04-22-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT6537",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-04-22-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-04-01-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1355",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,25 +62,25 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-06-30-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-06-30-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
|
||||
},
|
||||
{
|
||||
"name" : "1030500",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030500"
|
||||
"name": "APPLE-SA-2014-06-30-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
||||
},
|
||||
{
|
||||
"name": "59475",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59475"
|
||||
},
|
||||
{
|
||||
"name": "1030500",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030500"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1531",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2014:0448",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0448.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-44.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,61 +67,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=987140"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2918",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2918"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2924",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2924"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-5829",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-5833",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0448",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0448.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0449",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0449.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0665",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0602",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0640",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0599",
|
||||
"refsource": "SUSE",
|
||||
@ -132,11 +92,56 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "1030165",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030165"
|
||||
},
|
||||
{
|
||||
"name": "59866",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59866"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0640",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2189-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2189-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0449",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0449.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0665",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2918",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2918"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2924",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2924"
|
||||
},
|
||||
{
|
||||
"name": "USN-2185-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -147,25 +152,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67134"
|
||||
},
|
||||
{
|
||||
"name" : "1030163",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030163"
|
||||
},
|
||||
{
|
||||
"name": "1030164",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030164"
|
||||
},
|
||||
{
|
||||
"name" : "1030165",
|
||||
"name": "1030163",
|
||||
"refsource": "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030165"
|
||||
"url": "http://www.securitytracker.com/id/1030163"
|
||||
},
|
||||
{
|
||||
"name" : "59866",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59866"
|
||||
"name": "FEDORA-2014-5829",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://mumble.info/security/Mumble-SA-2014-003.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://mumble.info/security/Mumble-SA-2014-003.txt"
|
||||
},
|
||||
{
|
||||
"name": "102957",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102957"
|
||||
},
|
||||
{
|
||||
"name": "http://mumble.info/security/Mumble-SA-2014-003.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mumble.info/security/Mumble-SA-2014-003.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5552",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#734473",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/734473"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#734473",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/734473"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5678",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#921209",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/921209"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#921209",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/921209"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5816",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#356337",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5862",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#184297",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35996",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35996"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html"
|
||||
},
|
||||
{
|
||||
"name": "35996",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35996"
|
||||
},
|
||||
{
|
||||
"name": "74881",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2423",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-079",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-079"
|
||||
},
|
||||
{
|
||||
"name": "MS15-081",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-081"
|
||||
},
|
||||
{
|
||||
"name": "1033237",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033237"
|
||||
},
|
||||
{
|
||||
"name": "MS15-088",
|
||||
"refsource": "MS",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1033248"
|
||||
},
|
||||
{
|
||||
"name" : "1033237",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033237"
|
||||
"name": "MS15-079",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-079"
|
||||
},
|
||||
{
|
||||
"name": "1033239",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2506",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-097",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097"
|
||||
"name": "1033485",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033485"
|
||||
},
|
||||
{
|
||||
"name": "76563",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/76563"
|
||||
},
|
||||
{
|
||||
"name" : "1033485",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033485"
|
||||
"name": "MS15-097",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-2539",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=b160fc290cf49b516c5b6ee0730fd9da7fc623b1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=b160fc290cf49b516c5b6ee0730fd9da7fc623b1"
|
||||
},
|
||||
{
|
||||
"name" : "http://ffmpeg.org/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ffmpeg.org/security.html"
|
||||
"name": "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "1033483",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033483"
|
||||
},
|
||||
{
|
||||
"name": "http://ffmpeg.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ffmpeg.org/security.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-216",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-216"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-217",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-217"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-218",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-218"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-216",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-216"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-217",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-217"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160429 Re: CVE request: Mplayer/Mencoder integer overflow parsing gif files",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/29/7"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.mplayerhq.hu/ticket/2295",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://trac.mplayerhq.hu/ticket/2295"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160429 Re: CVE request: Mplayer/Mencoder integer overflow parsing gif files",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/29/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-363",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-363"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2016-16",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.tenable.com/security/research/tra-2016-16"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05157423",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "1036006",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036006"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/research/tra-2016-16",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.tenable.com/security/research/tra-2016-16"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-363",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-363"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
"name": "1036858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036858"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/93055"
|
||||
},
|
||||
{
|
||||
"name" : "1036858",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036858"
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036008",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036008"
|
||||
},
|
||||
{
|
||||
"name": "https://curl.haxx.se/docs/adv_20160530.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "90997",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90997"
|
||||
},
|
||||
{
|
||||
"name" : "1036008",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036008"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45586",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45586/"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-313-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-313-01"
|
||||
},
|
||||
{
|
||||
"name": "45586",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45586/"
|
||||
},
|
||||
{
|
||||
"name": "94163",
|
||||
"refsource": "BID",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160818 potrace: multiple crashes",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/18/11"
|
||||
"name": "93778",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93778"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161015 Re: potrace: multiple crashes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/16/12"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160818 potrace: multiple crashes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/18/11"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.gentoo.org/ago/2016/08/08/potrace-divide-by-zero-in-bm_new-bitmap-h/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2016/08/08/potrace-divide-by-zero-in-bm_new-bitmap-h/"
|
||||
},
|
||||
{
|
||||
"name" : "93778",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93778"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037809"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-336-05A",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "95630",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95630"
|
||||
},
|
||||
{
|
||||
"name" : "1037809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/nextcloud/server/commit/3387e5d00fcf6b2ea6b285a091e5743f545e7202",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/nextcloud/server/commit/3387e5d00fcf6b2ea6b285a091e5743f545e7202"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/nextcloud/server/commit/7289cb5ec0b812992ab0dfb889744b94bc0994f0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/nextcloud/server/commit/7289cb5ec0b812992ab0dfb889744b94bc0994f0"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/nextcloud/server/commit/3387e5d00fcf6b2ea6b285a091e5743f545e7202",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/nextcloud/server/commit/3387e5d00fcf6b2ea6b285a091e5743f545e7202"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/nextcloud/server/commit/a5471b4a3e3f30e99e4de39c97c0c3b3c2f1618f",
|
||||
"refsource": "MISC",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://github.com/nextcloud/server/commit/e2c4f4f9aa11bc92e8f2212cce73841b922187e8"
|
||||
},
|
||||
{
|
||||
"name" : "https://hackerone.com/reports/153905",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://hackerone.com/reports/153905"
|
||||
"name": "97287",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97287"
|
||||
},
|
||||
{
|
||||
"name": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-007",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-007"
|
||||
},
|
||||
{
|
||||
"name" : "97287",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97287"
|
||||
"name": "https://hackerone.com/reports/153905",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/153905"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/"
|
||||
"name": "94732",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94732"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3833",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3833"
|
||||
},
|
||||
{
|
||||
"name" : "94732",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94732"
|
||||
"name": "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "46251",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46251/"
|
||||
"name": "https://github.com/rundeck/rundeck/issues/4406",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/rundeck/rundeck/issues/4406"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.rundeck.com/docs/history/version-3.0.13.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://docs.rundeck.com/docs/history/version-3.0.13.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rundeck/rundeck/issues/4406",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/rundeck/rundeck/issues/4406"
|
||||
"name": "46251",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46251/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user