mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fb49076f86
commit
9a29c9fb5e
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://forums.grsecurity.net/viewtopic.php?t=1646",
|
"name": "http://www.digitalarmaments.com/news_news.shtml",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://forums.grsecurity.net/viewtopic.php?t=1646"
|
"url": "http://www.digitalarmaments.com/news_news.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://grsecurity.net/news.php#digitalfud",
|
"name": "http://grsecurity.net/news.php#digitalfud",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://grsecurity.net/news.php#digitalfud"
|
"url": "http://grsecurity.net/news.php#digitalfud"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.digitalarmaments.com/news_news.shtml",
|
"name": "http://forums.grsecurity.net/viewtopic.php?t=1646",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.digitalarmaments.com/news_news.shtml"
|
"url": "http://forums.grsecurity.net/viewtopic.php?t=1646"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.hackers.ir/advisories/festival.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.hackers.ir/advisories/festival.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34651",
|
"name": "34651",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/34651"
|
"url": "http://osvdb.org/34651"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.hackers.ir/advisories/festival.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.hackers.ir/advisories/festival.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070123 AToZed Software Intraweb Component for Borland Delphi and Kylix DoS vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/457758/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070125 Re: AToZed Software Intraweb Component for Borland Delphi and Kylix DoS vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/458121/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20070124 Re: AToZed Software Intraweb Component for Borland Delphi and Kylix DoS vulnerability",
|
"name": "20070124 Re: AToZed Software Intraweb Component for Borland Delphi and Kylix DoS vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/457947/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/457947/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://blogs.atozed.com/Olaf/20070124A.en.aspx",
|
"name": "intraweb-component-dos(31685)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://blogs.atozed.com/Olaf/20070124A.en.aspx"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31685"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://blogs.atozed.com/Olaf/20070124.en.aspx",
|
"name": "23902",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://blogs.atozed.com/Olaf/20070124.en.aspx"
|
"url": "http://secunia.com/advisories/23902"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22185",
|
"name": "22185",
|
||||||
@ -87,20 +77,30 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/0355"
|
"url": "http://www.vupen.com/english/advisories/2007/0355"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.atozed.com/Olaf/20070124A.en.aspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blogs.atozed.com/Olaf/20070124A.en.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070123 AToZed Software Intraweb Component for Borland Delphi and Kylix DoS vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/457758/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.atozed.com/Olaf/20070124.en.aspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blogs.atozed.com/Olaf/20070124.en.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070125 Re: AToZed Software Intraweb Component for Borland Delphi and Kylix DoS vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/458121/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "32973",
|
"name": "32973",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/32973"
|
"url": "http://osvdb.org/32973"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23902",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23902"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "intraweb-component-dos(31685)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31685"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.cisco.com/en/US/products/products_security_response09186a00807e0a5e.html",
|
"name": "oval:org.mitre.oval:def:5858",
|
||||||
"refsource" : "MISC",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a00807e0a5e.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5858"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "cisco-ios-ips-security-bypass(32473)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32473"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017631",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1017631"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20070213 Multiple IOS IPS Vulnerabilities",
|
"name": "20070213 Multiple IOS IPS Vulnerabilities",
|
||||||
@ -68,34 +78,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/22549"
|
"url": "http://www.securityfocus.com/bid/22549"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:5858",
|
"name": "http://www.cisco.com/en/US/products/products_security_response09186a00807e0a5e.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MISC",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5858"
|
"url": "http://www.cisco.com/en/US/products/products_security_response09186a00807e0a5e.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0597",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0597"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33052",
|
"name": "33052",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/33052"
|
"url": "http://osvdb.org/33052"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1017631",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017631"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24142",
|
"name": "24142",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24142"
|
"url": "http://secunia.com/advisories/24142"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-ios-ips-security-bypass(32473)",
|
"name": "ADV-2007-0597",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32473"
|
"url": "http://www.vupen.com/english/advisories/2007/0597"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070214 Multiple Vulnerabilities in Cisco PIX and ASA Appliances",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2484.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22562",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22562"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22561",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22561"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-0608",
|
"name": "ADV-2007-0608",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/0608"
|
"url": "http://www.vupen.com/english/advisories/2007/0608"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "33062",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/33062"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017651",
|
"name": "1017651",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1017651"
|
"url": "http://www.securitytracker.com/id?1017651"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017652",
|
"name": "33062",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securitytracker.com/id?1017652"
|
"url": "http://osvdb.org/33062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070214 Multiple Vulnerabilities in Cisco PIX and ASA Appliances",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2484.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "cisco-pix-asa-tcp-dos(32488)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32488"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22561",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22561"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22562",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22562"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24160",
|
"name": "24160",
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"url": "http://secunia.com/advisories/24160"
|
"url": "http://secunia.com/advisories/24160"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-pix-asa-tcp-dos(32488)",
|
"name": "1017652",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32488"
|
"url": "http://www.securitytracker.com/id?1017652"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,76 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070222 VeriSign ConfigChk ActiveX Control Buffer Overflow Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=479"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://jvn.jp/cert/JVNVU%23308087/index.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://jvn.jp/cert/JVNVU%23308087/index.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.jpcert.or.jp/at/2007/at070006.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.jpcert.or.jp/at/2007/at070006.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://download.verisign.co.jp/support/announce/20070216.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://download.verisign.co.jp/support/announce/20070216.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#308087",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/308087"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070222 Verisign ConfigChk ActiveX Overflow(s)",
|
|
||||||
"refsource" : "VIM",
|
|
||||||
"url" : "http://attrition.org/pipermail/vim/2007-February/001384.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070223 Verisign ConfigChk ActiveX Overflow(s)",
|
|
||||||
"refsource" : "VIM",
|
|
||||||
"url" : "http://attrition.org/pipermail/vim/2007-February/001385.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22671",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22671"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22676",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22676"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0702",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0702"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33479",
|
"name": "33479",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/33479"
|
"url": "http://osvdb.org/33479"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1017692",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017692"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017693",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017693"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017694",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017694"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24249",
|
"name": "24249",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -131,6 +66,71 @@
|
|||||||
"name": "verisign-configchk-bo(32639)",
|
"name": "verisign-configchk-bo(32639)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32639"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32639"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#308087",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/308087"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://jvn.jp/cert/JVNVU%23308087/index.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://jvn.jp/cert/JVNVU%23308087/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://download.verisign.co.jp/support/announce/20070216.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://download.verisign.co.jp/support/announce/20070216.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070223 Verisign ConfigChk ActiveX Overflow(s)",
|
||||||
|
"refsource": "VIM",
|
||||||
|
"url": "http://attrition.org/pipermail/vim/2007-February/001385.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017693",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1017693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22676",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22676"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22671",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22671"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070222 Verisign ConfigChk ActiveX Overflow(s)",
|
||||||
|
"refsource": "VIM",
|
||||||
|
"url": "http://attrition.org/pipermail/vim/2007-February/001384.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.jpcert.or.jp/at/2007/at070006.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.jpcert.or.jp/at/2007/at070006.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017692",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1017692"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017694",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1017694"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0702",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0702"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070222 VeriSign ConfigChk ActiveX Control Buffer Overflow Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=479"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "3514",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3514"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23002",
|
"name": "23002",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/34990"
|
"url": "http://osvdb.org/34990"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "3514",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/3514"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "avantbrowser-contenttype-dos(33049)",
|
"name": "avantbrowser-contenttype-dos(33049)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/472195/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/472195/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20070626 Re: KF Web Server 3.1.0 admin console XSS",
|
"name": "36331",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/472273/100/0/threaded"
|
"url": "http://osvdb.org/36331"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.keyfocus.net/kfws/support/index.php",
|
"name": "http://www.keyfocus.net/kfws/support/index.php",
|
||||||
@ -68,24 +68,14 @@
|
|||||||
"url": "http://www.keyfocus.net/kfws/support/index.php"
|
"url": "http://www.keyfocus.net/kfws/support/index.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24623",
|
"name": "kfwebserver-index-xss(35042)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/24623"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35042"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-2331",
|
"name": "20070626 Re: KF Web Server 3.1.0 admin console XSS",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2331"
|
"url": "http://www.securityfocus.com/archive/1/472273/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36331",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36331"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25828",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25828"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2840",
|
"name": "2840",
|
||||||
@ -93,9 +83,19 @@
|
|||||||
"url": "http://securityreason.com/securityalert/2840"
|
"url": "http://securityreason.com/securityalert/2840"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "kfwebserver-index-xss(35042)",
|
"name": "ADV-2007-2331",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35042"
|
"url": "http://www.vupen.com/english/advisories/2007/2331"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25828",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25828"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24623",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24623"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070722 Buffer overflow in Areca CLI, version <= 1.72.250",
|
"name": "arecacli-cli32-bo(35546)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/474415/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35546"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.devtarget.org/areca-advisory-07-2007.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.devtarget.org/areca-advisory-07-2007.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38999",
|
"name": "38999",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/38999"
|
"url": "http://osvdb.org/38999"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070722 Buffer overflow in Areca CLI, version <= 1.72.250",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/474415/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2928",
|
"name": "2928",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2928"
|
"url": "http://securityreason.com/securityalert/2928"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "arecacli-cli32-bo(35546)",
|
"name": "http://www.devtarget.org/areca-advisory-07-2007.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35546"
|
"url": "http://www.devtarget.org/areca-advisory-07-2007.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,31 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070727 WebEvents: Online Event Registration Template Username Fields SQL INJECTION",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/474933/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070728 WebEvents: Online Event Registration Template Username Fields SQL INJECTION",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/474931/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://outlaw.aria-security.info/?p=10",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://outlaw.aria-security.info/?p=10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25111",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25111"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26252",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26252"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2948",
|
"name": "2948",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -86,6 +61,31 @@
|
|||||||
"name": "webevents-signin-sql-injection(35671)",
|
"name": "webevents-signin-sql-injection(35671)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35671"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35671"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25111",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25111"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070727 WebEvents: Online Event Registration Template Username Fields SQL INJECTION",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/474933/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://outlaw.aria-security.info/?p=10",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://outlaw.aria-security.info/?p=10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26252",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070728 WebEvents: Online Event Registration Template Username Fields SQL INJECTION",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/474931/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070829 [HISPASEC] Blizzard StarCraft Brood War 1.15.1 Remote DoS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/478052/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25478",
|
"name": "25478",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "3086",
|
"name": "3086",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3086"
|
"url": "http://securityreason.com/securityalert/3086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070829 [HISPASEC] Blizzard StarCraft Brood War 1.15.1 Remote DoS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/478052/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140827 [The ManageOwnage Series, part II]: User credential disclosure in ManageEngine DeviceExpert",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/533250/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34449",
|
"name": "34449",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/34449"
|
"url": "http://www.exploit-db.com/exploits/34449"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20140827 Re: [The ManageOwnage Series, part II]: User credential disclosure in ManageEngine DeviceExpert",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Aug/76"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20140827 [The ManageOwnage Series, part II]: User credential disclosure in ManageEngine DeviceExpert",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Aug/75"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20140830 Re: [The ManageOwnage Series, part II]: User credential disclosure in ManageEngine DeviceExpert",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Aug/84"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/128019/ManageEngine-DeviceExpert-5.9-Credential-Disclosure.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/128019/ManageEngine-DeviceExpert-5.9-Credential-Disclosure.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.manageengine.com/products/device-expert/release-notes.html",
|
"name": "http://www.manageengine.com/products/device-expert/release-notes.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.manageengine.com/products/device-expert/release-notes.html"
|
"url": "http://www.manageengine.com/products/device-expert/release-notes.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/128019/ManageEngine-DeviceExpert-5.9-Credential-Disclosure.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/128019/ManageEngine-DeviceExpert-5.9-Credential-Disclosure.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://raw.githubusercontent.com/pedrib/PoC/master/me_deviceexpert-5.txt",
|
"name": "https://raw.githubusercontent.com/pedrib/PoC/master/me_deviceexpert-5.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://raw.githubusercontent.com/pedrib/PoC/master/me_deviceexpert-5.txt"
|
"url": "https://raw.githubusercontent.com/pedrib/PoC/master/me_deviceexpert-5.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20140827 [The ManageOwnage Series, part II]: User credential disclosure in ManageEngine DeviceExpert",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Aug/75"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "69443",
|
"name": "69443",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69443"
|
"url": "http://www.securityfocus.com/bid/69443"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20140827 [The ManageOwnage Series, part II]: User credential disclosure in ManageEngine DeviceExpert",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/533250/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140830 Re: [The ManageOwnage Series, part II]: User credential disclosure in ManageEngine DeviceExpert",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Aug/84"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "deviceexpert-cve20145377-info-disc(95562)",
|
"name": "deviceexpert-cve20145377-info-disc(95562)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95562"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95562"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140827 Re: [The ManageOwnage Series, part II]: User credential disclosure in ManageEngine DeviceExpert",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Aug/76"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2014-5412",
|
"ID": "CVE-2014-5412",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150513 Concrete5 Security Advisory - Multiple XSS Vulnerabilities - CVE-2015-2250",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/535531/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20150513 Concrete5 Security Advisory - Multiple XSS Vulnerabilities - CVE-2015-2250",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/May/51"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/131882/Concrete5-5.7.3.1-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/131882/Concrete5-5.7.3.1-Cross-Site-Scripting.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/131882/Concrete5-5.7.3.1-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/131882/Concrete5-5.7.3.1-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "74651",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/74651"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.netsparker.com/cve-2015-2250-multiple-xss-vulnerabilities-identified-in-concrete5/",
|
"name": "https://www.netsparker.com/cve-2015-2250-multiple-xss-vulnerabilities-identified-in-concrete5/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.netsparker.com/cve-2015-2250-multiple-xss-vulnerabilities-identified-in-concrete5/"
|
"url": "https://www.netsparker.com/cve-2015-2250-multiple-xss-vulnerabilities-identified-in-concrete5/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20150513 Concrete5 Security Advisory - Multiple XSS Vulnerabilities - CVE-2015-2250",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2015/May/51"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150513 Concrete5 Security Advisory - Multiple XSS Vulnerabilities - CVE-2015-2250",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/535531/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.concrete5.org/documentation/developers/5.7/background/version-history/5-7-4-release-notes/",
|
"name": "https://www.concrete5.org/documentation/developers/5.7/background/version-history/5-7-4-release-notes/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.concrete5.org/documentation/developers/5.7/background/version-history/5-7-4-release-notes/"
|
"url": "https://www.concrete5.org/documentation/developers/5.7/background/version-history/5-7-4-release-notes/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "74651",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/74651"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://symfony.com/blog/cve-2015-2308-esi-code-injection"
|
"url": "https://symfony.com/blog/cve-2015-2308-esi-code-injection"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVN#19578958",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN19578958/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2015-000089",
|
"name": "JVNDB-2015-000089",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000089"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000089"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#19578958",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN19578958/index.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "75357",
|
"name": "75357",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-2585",
|
"ID": "CVE-2015-2585",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-2635",
|
"ID": "CVE-2015-2635",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-3039",
|
"ID": "CVE-2015-3039",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
"name": "openSUSE-SU-2015:0718",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201504-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-07"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0813",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:0722",
|
"name": "SUSE-SU-2015:0722",
|
||||||
@ -73,14 +63,24 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:0723",
|
"name": "GLSA-201504-07",
|
||||||
"refsource" : "SUSE",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
"url": "https://security.gentoo.org/glsa/201504-07"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:0718",
|
"name": "1032105",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
"url": "http://www.securitytracker.com/id/1032105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0813",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0725",
|
"name": "openSUSE-SU-2015:0725",
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/74064"
|
"url": "http://www.securityfocus.com/bid/74064"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032105",
|
"name": "SUSE-SU-2015:0723",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1032105"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-6169",
|
"ID": "CVE-2015-6169",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-6218",
|
"ID": "CVE-2015-6218",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-6336",
|
"ID": "CVE-2015-6336",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-7400",
|
"ID": "CVE-2015-7400",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21970392",
|
"name": "1035319",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21970392"
|
"url": "http://www.securitytracker.com/id/1035319"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IT12268",
|
"name": "IT12268",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/77986"
|
"url": "http://www.securityfocus.com/bid/77986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1035319",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21970392",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1035319"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21970392"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-7428",
|
"ID": "CVE-2015-7428",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-7538",
|
"ID": "CVE-2015-7538",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-12-09"
|
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-12-09"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0070",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:0070"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0489",
|
"name": "RHSA-2016:0489",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0489.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0489.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0070",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-2788-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2788-2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20150907 Heap overflow and DoS in unzip 6.0",
|
"name": "[oss-security] 20150907 Heap overflow and DoS in unzip 6.0",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/09/07/4"
|
"url": "http://www.openwall.com/lists/oss-security/2015/09/07/4"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150915 Re: Heap overflow and DoS in unzip 6.0",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/09/15/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150921 Re: Heap overflow and DoS in unzip 6.0",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/09/21/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20151011 Re: Heap overflow and DoS in unzip 6.0",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/10/11/5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3386",
|
"name": "DSA-3386",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2015/dsa-3386"
|
"url": "http://www.debian.org/security/2015/dsa-3386"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1034027",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1034027"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2788-1",
|
"name": "USN-2788-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2788-1"
|
"url": "http://www.ubuntu.com/usn/USN-2788-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2788-2",
|
"name": "[oss-security] 20150921 Re: Heap overflow and DoS in unzip 6.0",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2788-2"
|
"url": "http://www.openwall.com/lists/oss-security/2015/09/21/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150915 Re: Heap overflow and DoS in unzip 6.0",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/09/15/6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "76863",
|
"name": "76863",
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/76863"
|
"url": "http://www.securityfocus.com/bid/76863"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034027",
|
"name": "[oss-security] 20151011 Re: Heap overflow and DoS in unzip 6.0",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securitytracker.com/id/1034027"
|
"url": "http://www.openwall.com/lists/oss-security/2015/10/11/5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-0175",
|
"ID": "CVE-2016-0175",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-281",
|
"name": "1035841",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-281"
|
"url": "http://www.securitytracker.com/id/1035841"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS16-062",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-062"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "90027",
|
"name": "90027",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/90027"
|
"url": "http://www.securityfocus.com/bid/90027"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1035841",
|
"name": "MS16-062",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securitytracker.com/id/1035841"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-281",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-281"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -85,15 +85,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21996417",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21996417"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95681",
|
"name": "95681",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95681"
|
"url": "http://www.securityfocus.com/bid/95681"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21996417",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21996417"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-0455",
|
"ID": "CVE-2016-0455",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://openwall.com/lists/oss-security/2017/03/01/10",
|
"name": "96525",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2017/03/01/10"
|
"url": "http://www.securityfocus.com/bid/96525"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=19519",
|
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=19519",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=19519"
|
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=19519"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96525",
|
"name": "http://openwall.com/lists/oss-security/2017/03/01/10",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/96525"
|
"url": "http://openwall.com/lists/oss-security/2017/03/01/10"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/uclouvain/openjpeg/issues/776",
|
"name": "GLSA-201710-26",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://github.com/uclouvain/openjpeg/issues/776"
|
"url": "https://security.gentoo.org/glsa/201710-26"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/uclouvain/openjpeg/issues/784",
|
"name": "https://github.com/uclouvain/openjpeg/issues/784",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/uclouvain/openjpeg/issues/784"
|
"url": "https://github.com/uclouvain/openjpeg/issues/784"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/uclouvain/openjpeg/issues/776",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/uclouvain/openjpeg/issues/776"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/uclouvain/openjpeg/issues/785",
|
"name": "https://github.com/uclouvain/openjpeg/issues/785",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "https://github.com/uclouvain/openjpeg/issues/792",
|
"name": "https://github.com/uclouvain/openjpeg/issues/792",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/uclouvain/openjpeg/issues/792"
|
"url": "https://github.com/uclouvain/openjpeg/issues/792"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201710-26",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201710-26"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-1050",
|
"ID": "CVE-2016-1050",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-298",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-298"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "90512",
|
"name": "90512",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "1035828",
|
"name": "1035828",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035828"
|
"url": "http://www.securitytracker.com/id/1035828"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-298",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-298"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.drupal.org/node/2649800",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.drupal.org/node/2649800"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.drupal.org/node/2649780",
|
"name": "https://www.drupal.org/node/2649780",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.drupal.org/node/2649780"
|
"url": "https://www.drupal.org/node/2649780"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.drupal.org/node/2649800",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.drupal.org/node/2649800"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2016-1978",
|
"ID": "CVE-2016-1978",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,80 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21_release_notes",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21_release_notes"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-15.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-15.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1209546",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1209546"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bto.bluecoat.com/security-advisory/sa124",
|
"name": "https://bto.bluecoat.com/security-advisory/sa124",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bto.bluecoat.com/security-advisory/sa124"
|
"url": "https://bto.bluecoat.com/security-advisory/sa124"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3688",
|
"name": "DSA-3688",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3688"
|
"url": "http://www.debian.org/security/2016/dsa-3688"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201605-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0591",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0591.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0684",
|
"name": "RHSA-2016:0684",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0684.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0684.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:0685",
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0685.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2016:0909",
|
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-15.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-15.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2016:0727",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:0777",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:0820",
|
"name": "SUSE-SU-2016:0820",
|
||||||
@ -133,24 +93,64 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2973-1",
|
"name": "RHSA-2016:0685",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2973-1"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0685.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "91787",
|
"name": "SUSE-SU-2016:0727",
|
||||||
"refsource" : "BID",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securityfocus.com/bid/91787"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "84275",
|
"name": "84275",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/84275"
|
"url": "http://www.securityfocus.com/bid/84275"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21_release_notes",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21_release_notes"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2973-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2973-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0591",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0591.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:0909",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1035258",
|
"name": "1035258",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035258"
|
"url": "http://www.securitytracker.com/id/1035258"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "91787",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91787"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1209546",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1209546"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:0777",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201605-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst",
|
"name": "GLSA-201612-52",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst"
|
"url": "https://security.gentoo.org/glsa/201612-52"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/python-pillow/Pillow/commit/4e0d9b0b9740d258ade40cce248c93777362ac1e",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/python-pillow/Pillow/commit/4e0d9b0b9740d258ade40cce248c93777362ac1e"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/python-pillow/Pillow/pull/1714",
|
"name": "https://github.com/python-pillow/Pillow/pull/1714",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "https://github.com/python-pillow/Pillow/pull/1714"
|
"url": "https://github.com/python-pillow/Pillow/pull/1714"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201612-52",
|
"name": "https://github.com/python-pillow/Pillow/commit/4e0d9b0b9740d258ade40cce248c93777362ac1e",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.gentoo.org/glsa/201612-52"
|
"url": "https://github.com/python-pillow/Pillow/commit/4e0d9b0b9740d258ade40cce248c93777362ac1e"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "86064",
|
"name": "86064",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/86064"
|
"url": "http://www.securityfocus.com/bid/86064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05219560",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05219560"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92357",
|
"name": "92357",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92357"
|
"url": "http://www.securityfocus.com/bid/92357"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05219560",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05219560"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036533",
|
"name": "1036533",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2016-4828",
|
"ID": "CVE-2016-4828",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.welcart.com/community/archives/78977",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.welcart.com/community/archives/78977"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#61578437",
|
"name": "JVN#61578437",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "JVNDB-2016-000118",
|
"name": "JVNDB-2016-000118",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000118"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000118"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.welcart.com/community/archives/78977",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.welcart.com/community/archives/78977"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,46 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://bugs.ntp.org/3043",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.ntp.org/3043"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3043",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3043"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FreeBSD-SA-16:24",
|
|
||||||
"refsource" : "FREEBSD",
|
|
||||||
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201607-15",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201607-15"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:1563",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:1584",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1602",
|
"name": "SUSE-SU-2016:1602",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -103,24 +63,64 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:1636",
|
"name": "FreeBSD-SA-16:24",
|
||||||
"refsource" : "SUSE",
|
"refsource": "FREEBSD",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html"
|
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#321640",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/321640"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "91007",
|
"name": "91007",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91007"
|
"url": "http://www.securityfocus.com/bid/91007"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.ntp.org/bin/view/Main/NtpBug3043",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.ntp.org/bin/view/Main/NtpBug3043"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036037",
|
"name": "1036037",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036037"
|
"url": "http://www.securitytracker.com/id/1036037"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1584",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.ntp.org/3043",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.ntp.org/3043"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#321640",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/321640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1636",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1563",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201607-15",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201607-15"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/mimblewimble/grin/pull/2624",
|
"name": "https://www.grin-forum.org/t/critical-vulnerability-in-grin-1-0-1-and-older-fixed-in-1-0-2/4343",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/mimblewimble/grin/pull/2624"
|
"url": "https://www.grin-forum.org/t/critical-vulnerability-in-grin-1-0-1-and-older-fixed-in-1-0-2/4343"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/mimblewimble/grin/releases/tag/v1.0.2",
|
"name": "https://github.com/mimblewimble/grin/releases/tag/v1.0.2",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://github.com/mimblewimble/grin/releases/tag/v1.0.2"
|
"url": "https://github.com/mimblewimble/grin/releases/tag/v1.0.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.grin-forum.org/t/critical-vulnerability-in-grin-1-0-1-and-older-fixed-in-1-0-2/4343",
|
"name": "https://github.com/mimblewimble/grin/pull/2624",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.grin-forum.org/t/critical-vulnerability-in-grin-1-0-1-and-older-fixed-in-1-0-2/4343"
|
"url": "https://github.com/mimblewimble/grin/pull/2624"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user