mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
bc45a8c239
commit
9f2e1370bf
@ -52,31 +52,76 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "20163",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20163"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "13822",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/13822"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1082",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1082"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2005:022",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:017",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:2336",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050112 Linux kernel i386 SMP page fault handler privilege escalation",
|
"name": "20050112 Linux kernel i386 SMP page fault handler privilege escalation",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=110554694522719&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=110554694522719&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20050112 Linux kernel i386 SMP page fault handler privilege escalation",
|
"name": "oval:org.mitre.oval:def:10322",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "OVAL",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030826.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10322"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://isec.pl/vulnerabilities/isec-0022-pagefault.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://isec.pl/vulnerabilities/isec-0022-pagefault.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CLA-2005:930",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1070",
|
"name": "DSA-1070",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2006/dsa-1070"
|
"url": "http://www.debian.org/security/2006/dsa-1070"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:016",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:043",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-043.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2005-0001",
|
||||||
|
"refsource": "TRUSTIX",
|
||||||
|
"url": "http://www.trustix.org/errata/2005/0001/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:092",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-092.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "linux-fault-handler-gain-privileges(18849)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18849"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1067",
|
"name": "DSA-1067",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -88,44 +133,9 @@
|
|||||||
"url": "http://www.debian.org/security/2006/dsa-1069"
|
"url": "http://www.debian.org/security/2006/dsa-1069"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1082",
|
"name": "CLA-2005:930",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONECTIVA",
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1082"
|
"url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:2336",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2005:022",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:043",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-043.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:092",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-092.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:016",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:017",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2005-0001",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2005/0001/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20050114 [USN-60-0] Linux kernel vulnerabilities",
|
"name": "20050114 [USN-60-0] Linux kernel vulnerabilities",
|
||||||
@ -133,44 +143,34 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=110581146702951&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=110581146702951&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12244",
|
"name": "http://isec.pl/vulnerabilities/isec-0022-pagefault.txt",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/12244"
|
"url": "http://isec.pl/vulnerabilities/isec-0022-pagefault.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:10322",
|
"name": "20050112 Linux kernel i386 SMP page fault handler privilege escalation",
|
||||||
"refsource" : "OVAL",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10322"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030826.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1012862",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1012862"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13822",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/13822"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20163",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20163"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20202",
|
"name": "20202",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20202"
|
"url": "http://secunia.com/advisories/20202"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "12244",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12244"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20338",
|
"name": "20338",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20338"
|
"url": "http://secunia.com/advisories/20338"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "linux-fault-handler-gain-privileges(18849)",
|
"name": "1012862",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18849"
|
"url": "http://securitytracker.com/id?1012862"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "14362",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/14362/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050222 phpBB Group phpBB Arbitrary File Disclosure Vulnerability",
|
"name": "20050222 phpBB Group phpBB Arbitrary File Disclosure Vulnerability",
|
||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
"url": "http://www.idefense.com/application/poi/display?id=204&type=vulnerabilities"
|
"url": "http://www.idefense.com/application/poi/display?id=204&type=vulnerabilities"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.phpbb.com/support/documents.php?mode=changelog",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.phpbb.com/support/documents.php?mode=changelog"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200503-02",
|
"name": "GLSA-200503-02",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-02.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-02.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.phpbb.com/support/documents.php?mode=changelog",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.phpbb.com/support/documents.php?mode=changelog"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#774686",
|
"name": "VU#774686",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/774686"
|
"url": "http://www.kb.cert.org/vuls/id/774686"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14362",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/14362/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://dcs.nac.uci.edu/~strombrg/fallback-reboot/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dcs.nac.uci.edu/~strombrg/fallback-reboot/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "14328",
|
"name": "14328",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14328"
|
"url": "http://secunia.com/advisories/14328"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dcs.nac.uci.edu/~strombrg/fallback-reboot/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://dcs.nac.uci.edu/~strombrg/fallback-reboot/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050421 directory traversal in Yawcam 0.2.5",
|
"name": "15052",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111410564915961&w=2"
|
"url": "http://secunia.com/advisories/15052"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.autistici.org/fdonato/advisory/Yawcam0.2.5-adv.txt",
|
"name": "http://www.autistici.org/fdonato/advisory/Yawcam0.2.5-adv.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.autistici.org/fdonato/advisory/Yawcam0.2.5-adv.txt"
|
"url": "http://www.autistici.org/fdonato/advisory/Yawcam0.2.5-adv.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050421 directory traversal in Yawcam 0.2.5",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=111410564915961&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15732",
|
"name": "15732",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/15732"
|
"url": "http://www.osvdb.org/15732"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15052",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/15052"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20051028 Multiple vulnerabilities within RockLiffe MailSite Express WebMail",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=113053680631151&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20051028 Multiple vulnerabilities within RockLiffe MailSite Express WebMail",
|
"name": "20051028 Multiple vulnerabilities within RockLiffe MailSite Express WebMail",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0578.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0578.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf",
|
"name": "126",
|
||||||
"refsource" : "MISC",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf"
|
"url": "http://securityreason.com/securityalert/126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mailsiteexpress-attachpath-obtain-info(22908)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22908"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15231",
|
"name": "15231",
|
||||||
@ -77,20 +77,20 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015117"
|
"url": "http://securitytracker.com/id?1015117"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17240",
|
"name": "17240",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17240/"
|
"url": "http://secunia.com/advisories/17240/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "126",
|
"name": "20051028 Multiple vulnerabilities within RockLiffe MailSite Express WebMail",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/126"
|
"url": "http://marc.info/?l=bugtraq&m=113053680631151&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mailsiteexpress-attachpath-obtain-info(22908)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22908"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/418286/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/418286/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://vd.lwang.org/webcalendar_multiple_vulns.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://vd.lwang.org/webcalendar_multiple_vulns.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1002",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1002"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15673",
|
"name": "15673",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -77,6 +67,16 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/2702"
|
"url": "http://www.vupen.com/english/advisories/2005/2702"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19240",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19240"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://vd.lwang.org/webcalendar_multiple_vulns.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://vd.lwang.org/webcalendar_multiple_vulns.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21383",
|
"name": "21383",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://secunia.com/advisories/17848"
|
"url": "http://secunia.com/advisories/17848"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19240",
|
"name": "DSA-1002",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/19240"
|
"url": "http://www.debian.org/security/2006/dsa-1002"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,35 +57,35 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.ipomonis.com/advisories/Flash_media_server_2.txt"
|
"url": "http://www.ipomonis.com/advisories/Flash_media_server_2.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-11.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-11.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15822",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15822"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-2865",
|
"name": "ADV-2005-2865",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/2865"
|
"url": "http://www.vupen.com/english/advisories/2005/2865"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "macromedia-fmsadmin-dos(23563)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23563"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1015346",
|
"name": "1015346",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015346"
|
"url": "http://securitytracker.com/id?1015346"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15822",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15822"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17978",
|
"name": "17978",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17978"
|
"url": "http://secunia.com/advisories/17978"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "macromedia-fmsadmin-dos(23563)",
|
"name": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-11.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23563"
|
"url": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-11.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-4340",
|
"ID": "CVE-2005-4340",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,6 +57,16 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://pridels0.blogspot.com/2005/12/openedit-xss-vuln.html"
|
"url": "http://pridels0.blogspot.com/2005/12/openedit-xss-vuln.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18168",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18168"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21866",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/21866"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "16004",
|
"name": "16004",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "ADV-2005-3042",
|
"name": "ADV-2005-3042",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/3042"
|
"url": "http://www.vupen.com/english/advisories/2005/3042"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21866",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/21866"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18168",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18168"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pridels0.blogspot.com/2005/11/class-1-poll-software-multiple-sql.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://pridels0.blogspot.com/2005/11/class-1-poll-software-multiple-sql.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21241",
|
"name": "21241",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21241"
|
"url": "http://www.osvdb.org/21241"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pridels0.blogspot.com/2005/11/class-1-poll-software-multiple-sql.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pridels0.blogspot.com/2005/11/class-1-poll-software-multiple-sql.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7900",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7900"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33495",
|
"name": "33495",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33495"
|
"url": "http://www.securityfocus.com/bid/33495"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "51644",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/51644"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33701",
|
"name": "33701",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33701"
|
"url": "http://secunia.com/advisories/33701"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "7900",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/7900"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "socialengine-blog-sql-injection(48316)",
|
"name": "socialengine-blog-sql-injection(48316)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48316"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51644",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/51644"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.futomi.com/library/info/2009/20090331.html",
|
"name": "34315",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.futomi.com/library/info/2009/20090331.html"
|
"url": "http://www.securityfocus.com/bid/34315"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVN#63511247",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN63511247/index.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2009-000016",
|
"name": "JVNDB-2009-000016",
|
||||||
@ -68,24 +63,29 @@
|
|||||||
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000016.html"
|
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34315",
|
"name": "ADV-2009-0888",
|
||||||
"refsource" : "BID",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/bid/34315"
|
"url": "http://www.vupen.com/english/advisories/2009/0888"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.futomi.com/library/info/2009/20090331.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.futomi.com/library/info/2009/20090331.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34516",
|
"name": "34516",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34516"
|
"url": "http://secunia.com/advisories/34516"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0888",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0888"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "cgicafe-unspecified-unauth-access(49525)",
|
"name": "cgicafe-unspecified-unauth-access(49525)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49525"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49525"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#63511247",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN63511247/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/0909-exploits/joomlafastball-sql.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/0909-exploits/joomlafastball-sql.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36878",
|
"name": "36878",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36878"
|
"url": "http://secunia.com/advisories/36878"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/0909-exploits/joomlafastball-sql.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/0909-exploits/joomlafastball-sql.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-3628",
|
"ID": "CVE-2009-3628",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20091023 Re: CVE id request: typo3",
|
"name": "37122",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=125632856206736&w=2"
|
"url": "http://secunia.com/advisories/37122"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016",
|
||||||
@ -63,14 +63,14 @@
|
|||||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36801",
|
"name": "typo3-ttcontent-info-disclosure(53917)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/36801"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53917"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37122",
|
"name": "[oss-security] 20091023 Re: CVE id request: typo3",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/37122"
|
"url": "http://marc.info/?l=oss-security&m=125632856206736&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-3009",
|
"name": "ADV-2009-3009",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/3009"
|
"url": "http://www.vupen.com/english/advisories/2009/3009"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "typo3-ttcontent-info-disclosure(53917)",
|
"name": "36801",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53917"
|
"url": "http://www.securityfocus.com/bid/36801"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/0911-exploits/opt-rfi.txt",
|
"name": "outreach-index-file-include(54379)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://packetstormsecurity.org/0911-exploits/opt-rfi.txt"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54379"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "10218",
|
"name": "10218",
|
||||||
@ -72,15 +72,15 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/60464"
|
"url": "http://osvdb.org/60464"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/0911-exploits/opt-rfi.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/0911-exploits/opt-rfi.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "37447",
|
"name": "37447",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37447"
|
"url": "http://secunia.com/advisories/37447"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "outreach-index-file-include(54379)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54379"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.dotnetnuke.com/News/SecurityPolicy/securitybulletinno31/tabid/1450/Default.aspx",
|
"name": "37480",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.dotnetnuke.com/News/SecurityPolicy/securitybulletinno31/tabid/1450/Default.aspx"
|
"url": "http://secunia.com/advisories/37480"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37139",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/37139"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "60519",
|
"name": "60519",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://osvdb.org/60519"
|
"url": "http://osvdb.org/60519"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37480",
|
"name": "37139",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/37480"
|
"url": "http://www.securityfocus.com/bid/37139"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "dotnetnuke-search-xss(54453)",
|
"name": "dotnetnuke-search-xss(54453)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54453"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54453"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.dotnetnuke.com/News/SecurityPolicy/securitybulletinno31/tabid/1450/Default.aspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.dotnetnuke.com/News/SecurityPolicy/securitybulletinno31/tabid/1450/Default.aspx"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20091209 CORE-2009-1013: Multiple XSS and Injection Vulnerabilities in TestLink Test Management and Execution System",
|
"name": "60919",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2009-12/0221.html"
|
"url": "http://osvdb.org/60919"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.coresecurity.com/content/testlink-multiple-injection-vulnerabilities",
|
"name": "http://www.coresecurity.com/content/testlink-multiple-injection-vulnerabilities",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.coresecurity.com/content/testlink-multiple-injection-vulnerabilities"
|
"url": "http://www.coresecurity.com/content/testlink-multiple-injection-vulnerabilities"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.teamst.org/index.php?option=com_content&task=view&id=84&Itemid=2",
|
"name": "60920",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.teamst.org/index.php?option=com_content&task=view&id=84&Itemid=2"
|
"url": "http://osvdb.org/60920"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37258",
|
"name": "37258",
|
||||||
@ -73,14 +73,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/37258"
|
"url": "http://www.securityfocus.com/bid/37258"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60919",
|
"name": "http://www.teamst.org/index.php?option=com_content&task=view&id=84&Itemid=2",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/60919"
|
"url": "http://www.teamst.org/index.php?option=com_content&task=view&id=84&Itemid=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60920",
|
"name": "20091209 CORE-2009-1013: Multiple XSS and Injection Vulnerabilities in TestLink Test Management and Execution System",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://osvdb.org/60920"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-12/0221.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "37849",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37849"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-3599",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/3599"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20091217 [Suspected Spam][oCERT-2009-019] Ganeti path sanitization errors",
|
"name": "20091217 [Suspected Spam][oCERT-2009-019] Ganeti path sanitization errors",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,45 +72,35 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/17/5"
|
"url": "http://www.openwall.com/lists/oss-security/2009/12/17/5"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ocert.org/advisories/ocert-2009-019.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ocert.org/advisories/ocert-2009-019.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=NEWS;h=34b46426eca82c351e0a478c71edb66b9bb4b228;hp=7f916c59238503915e927377d887b93eef1f676c;hb=e5823b7e2cd8a3c9037a10aa59823a45642ce29f;hpb=f95c81bf21c177f7e6a2c53ea0613034326329bd",
|
"name": "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=NEWS;h=34b46426eca82c351e0a478c71edb66b9bb4b228;hp=7f916c59238503915e927377d887b93eef1f676c;hb=e5823b7e2cd8a3c9037a10aa59823a45642ce29f;hpb=f95c81bf21c177f7e6a2c53ea0613034326329bd",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=NEWS;h=34b46426eca82c351e0a478c71edb66b9bb4b228;hp=7f916c59238503915e927377d887b93eef1f676c;hb=e5823b7e2cd8a3c9037a10aa59823a45642ce29f;hpb=f95c81bf21c177f7e6a2c53ea0613034326329bd"
|
"url": "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=NEWS;h=34b46426eca82c351e0a478c71edb66b9bb4b228;hp=7f916c59238503915e927377d887b93eef1f676c;hb=e5823b7e2cd8a3c9037a10aa59823a45642ce29f;hpb=f95c81bf21c177f7e6a2c53ea0613034326329bd"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=lib/constants.py;h=81302575487a44ed192e61aa7b21888a215ef215;hp=c353878ed83ce66d21c237da5e709dedd7b6f26b;hb=0084657a21afb49c6f74498f27b97dfdbc42b383;hpb=d24cb69273e4b03ffcd4e4768d95841b5570e264",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=lib/constants.py;h=81302575487a44ed192e61aa7b21888a215ef215;hp=c353878ed83ce66d21c237da5e709dedd7b6f26b;hb=0084657a21afb49c6f74498f27b97dfdbc42b383;hpb=d24cb69273e4b03ffcd4e4768d95841b5570e264"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=lib/utils.py;h=bcd8e107bbc44ff94a4bc3dc405b5547719f001d;hp=df2d18027e83b7783e146cbbe58f7efa92317980;hb=f95c81bf21c177f7e6a2c53ea0613034326329bd;hpb=4fe80ef2ed1cda3a6357274eccafe5c1f21a5283",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=lib/utils.py;h=bcd8e107bbc44ff94a4bc3dc405b5547719f001d;hp=df2d18027e83b7783e146cbbe58f7efa92317980;hb=f95c81bf21c177f7e6a2c53ea0613034326329bd;hpb=4fe80ef2ed1cda3a6357274eccafe5c1f21a5283"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.ganeti.org/?p=ganeti.git;a=commit;h=f95c81bf21c177f7e6a2c53ea0613034326329bd",
|
"name": "http://git.ganeti.org/?p=ganeti.git;a=commit;h=f95c81bf21c177f7e6a2c53ea0613034326329bd",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.ganeti.org/?p=ganeti.git;a=commit;h=f95c81bf21c177f7e6a2c53ea0613034326329bd"
|
"url": "http://git.ganeti.org/?p=ganeti.git;a=commit;h=f95c81bf21c177f7e6a2c53ea0613034326329bd"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=lib/utils.py;h=bcd8e107bbc44ff94a4bc3dc405b5547719f001d;hp=df2d18027e83b7783e146cbbe58f7efa92317980;hb=f95c81bf21c177f7e6a2c53ea0613034326329bd;hpb=4fe80ef2ed1cda3a6357274eccafe5c1f21a5283",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=lib/utils.py;h=bcd8e107bbc44ff94a4bc3dc405b5547719f001d;hp=df2d18027e83b7783e146cbbe58f7efa92317980;hb=f95c81bf21c177f7e6a2c53ea0613034326329bd;hpb=4fe80ef2ed1cda3a6357274eccafe5c1f21a5283"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ocert.org/advisories/ocert-2009-019.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ocert.org/advisories/ocert-2009-019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=lib/constants.py;h=81302575487a44ed192e61aa7b21888a215ef215;hp=c353878ed83ce66d21c237da5e709dedd7b6f26b;hb=0084657a21afb49c6f74498f27b97dfdbc42b383;hpb=d24cb69273e4b03ffcd4e4768d95841b5570e264",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.ganeti.org/?p=ganeti.git;a=blobdiff;f=lib/constants.py;h=81302575487a44ed192e61aa7b21888a215ef215;hp=c353878ed83ce66d21c237da5e709dedd7b6f26b;hb=0084657a21afb49c6f74498f27b97dfdbc42b383;hpb=d24cb69273e4b03ffcd4e4768d95841b5570e264"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://groups.google.com/group/ganeti/browse_thread/thread/cbce23d89103a8d2",
|
"name": "http://groups.google.com/group/ganeti/browse_thread/thread/cbce23d89103a8d2",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://groups.google.com/group/ganeti/browse_thread/thread/cbce23d89103a8d2"
|
"url": "http://groups.google.com/group/ganeti/browse_thread/thread/cbce23d89103a8d2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37849",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37849"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-3599",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/3599"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090917 glibc x<=2.10.1 stdio/strfmon.c Multiple Vulnerabilities",
|
"name": "MDVSA-2010:111",
|
||||||
"refsource" : "SREASONRES",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://securityreason.com/achievement_securityalert/67"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:111"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=524671",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=524671"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sources.redhat.com/bugzilla/show_bug.cgi?id=10600",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sources.redhat.com/bugzilla/show_bug.cgi?id=10600"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sourceware.org/git/?p=glibc.git;a=commit;h=199eb0de8d673fb23aa127721054b4f1803d61f3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceware.org/git/?p=glibc.git;a=commit;h=199eb0de8d673fb23aa127721054b4f1803d61f3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2058",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2058"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201011-01",
|
"name": "GLSA-201011-01",
|
||||||
@ -83,14 +63,9 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201011-01.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201011-01.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2010:111",
|
"name": "ADV-2010-1246",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:111"
|
"url": "http://www.vupen.com/english/advisories/2010/1246"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:112",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:112"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-944-1",
|
"name": "USN-944-1",
|
||||||
@ -102,20 +77,45 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/36443"
|
"url": "http://www.securityfocus.com/bid/36443"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sources.redhat.com/bugzilla/show_bug.cgi?id=10600",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sources.redhat.com/bugzilla/show_bug.cgi?id=10600"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090917 glibc x<=2.10.1 stdio/strfmon.c Multiple Vulnerabilities",
|
||||||
|
"refsource": "SREASONRES",
|
||||||
|
"url": "http://securityreason.com/achievement_securityalert/67"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "39900",
|
"name": "39900",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/39900"
|
"url": "http://secunia.com/advisories/39900"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1246",
|
"name": "http://sourceware.org/git/?p=glibc.git;a=commit;h=199eb0de8d673fb23aa127721054b4f1803d61f3",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1246"
|
"url": "http://sourceware.org/git/?p=glibc.git;a=commit;h=199eb0de8d673fb23aa127721054b4f1803d61f3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "gnuclibrary-strfmon-overflow(59242)",
|
"name": "gnuclibrary-strfmon-overflow(59242)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59242"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59242"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:112",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:112"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2058",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2058"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=524671",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524671"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2373",
|
"ID": "CVE-2012-2373",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120518 Re: CVE Request -- kernel: mm: read_pmd_atomic: 32bit PAE pmd walk vs pmd_populate SMP race condition",
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/18/11"
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0743",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0743.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=26c191788f18129af0eb32a358cdaea0c7479626",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=26c191788f18129af0eb32a358cdaea0c7479626",
|
||||||
@ -63,9 +68,9 @@
|
|||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=26c191788f18129af0eb32a358cdaea0c7479626"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=26c191788f18129af0eb32a358cdaea0c7479626"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5",
|
"name": "[oss-security] 20120518 Re: CVE Request -- kernel: mm: read_pmd_atomic: 32bit PAE pmd walk vs pmd_populate SMP race condition",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5"
|
"url": "http://www.openwall.com/lists/oss-security/2012/05/18/11"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=822821",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=822821",
|
||||||
@ -77,20 +82,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/26c191788f18129af0eb32a358cdaea0c7479626"
|
"url": "https://github.com/torvalds/linux/commit/26c191788f18129af0eb32a358cdaea0c7479626"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBGN02970",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0743",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0743.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1529-1",
|
"name": "USN-1529-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://ubuntu.com/usn/usn-1529-1"
|
"url": "http://ubuntu.com/usn/usn-1529-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBGN02970",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2374",
|
"ID": "CVE-2012-2374",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120518 Re: CVE Request -- Tornado (python-tornado): Tornado v2.2.1 tornado.web.RequestHandler.set_header() fix to prevent header injection",
|
"name": "53612",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2012/05/18/12"
|
"url": "http://www.securityfocus.com/bid/53612"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120518 CVE Request -- Tornado (python-tornado): Tornado v2.2.1 tornado.web.RequestHandler.set_header() fix to prevent header injection",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/18/6"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.tornadoweb.org/documentation/releases/v2.2.1.html",
|
"name": "http://www.tornadoweb.org/documentation/releases/v2.2.1.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.tornadoweb.org/documentation/releases/v2.2.1.html"
|
"url": "http://www.tornadoweb.org/documentation/releases/v2.2.1.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "53612",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53612"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "49185",
|
"name": "49185",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49185"
|
"url": "http://secunia.com/advisories/49185"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120518 CVE Request -- Tornado (python-tornado): Tornado v2.2.1 tornado.web.RequestHandler.set_header() fix to prevent header injection",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/05/18/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120518 Re: CVE Request -- Tornado (python-tornado): Tornado v2.2.1 tornado.web.RequestHandler.set_header() fix to prevent header injection",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2012/05/18/12"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-2528",
|
"ID": "CVE-2012-2528",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS12-064",
|
"name": "oval:org.mitre.oval:def:15680",
|
||||||
"refsource" : "MS",
|
"refsource": "OVAL",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-064"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15680"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA12-283A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-283A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "55781",
|
"name": "55781",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/55781"
|
"url": "http://www.securityfocus.com/bid/55781"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:15680",
|
"name": "TA12-283A",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CERT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15680"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-283A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-064",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-064"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-2878",
|
"ID": "CVE-2012-2878",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=137852",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=137852",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=137852"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=137852"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1376",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15783",
|
"name": "oval:org.mitre.oval:def:15783",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "google-chrome-cve20122878(78837)",
|
"name": "google-chrome-cve20122878(78837)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78837"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78837"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1376",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-0077",
|
"ID": "CVE-2015-0077",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS15-023",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-023"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "72897",
|
"name": "72897",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1031897",
|
"name": "1031897",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031897"
|
"url": "http://www.securitytracker.com/id/1031897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-023",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-023"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-0322",
|
"ID": "CVE-2015-0322",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,75 +52,75 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://technet.microsoft.com/library/security/2755801",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://technet.microsoft.com/library/security/2755801"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201502-02",
|
"name": "GLSA-201502-02",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0140",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0140.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0236",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0239",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0237",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0238",
|
"name": "openSUSE-SU-2015:0238",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "72514",
|
"name": "62895",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/72514"
|
"url": "http://secunia.com/advisories/62895"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1031706",
|
"name": "1031706",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031706"
|
"url": "http://www.securitytracker.com/id/1031706"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "62777",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/62777"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "62886",
|
"name": "62886",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/62886"
|
"url": "http://secunia.com/advisories/62886"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62895",
|
"name": "https://technet.microsoft.com/library/security/2755801",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://technet.microsoft.com/library/security/2755801"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62777",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/62895"
|
"url": "http://secunia.com/advisories/62777"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "adobe-flash-cve20150322-code-exec(100699)",
|
"name": "adobe-flash-cve20150322-code-exec(100699)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100699"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100699"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0237",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0236",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72514",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72514"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0140",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0140.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0239",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0745",
|
"ID": "CVE-2015-0745",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150529 Cisco Headend System Release Archive File Download Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=38944"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032445",
|
"name": "1032445",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032445"
|
"url": "http://www.securitytracker.com/id/1032445"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150529 Cisco Headend System Release Archive File Download Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38944"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-1124",
|
"ID": "CVE-2015-1124",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,41 +57,21 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT204658"
|
"url": "https://support.apple.com/HT204658"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT204661",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT204661"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT204662",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT204662"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/kb/HT204949",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/kb/HT204949"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-04-08-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-04-08-3",
|
"name": "APPLE-SA-2015-04-08-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-04-08-4",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-06-30-6",
|
"name": "APPLE-SA-2015-06-30-6",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-04-08-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "73972",
|
"name": "73972",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -101,6 +81,26 @@
|
|||||||
"name": "1032047",
|
"name": "1032047",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032047"
|
"url": "http://www.securitytracker.com/id/1032047"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/kb/HT204949",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/kb/HT204949"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT204662",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT204662"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-04-08-4",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT204661",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT204661"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-1152",
|
"ID": "CVE-2015-1152",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205221",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205221"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT204826",
|
"name": "https://support.apple.com/HT204826",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,50 +67,45 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT204941"
|
"url": "http://support.apple.com/kb/HT204941"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/kb/HT204949",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/kb/HT204949"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205221",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205221"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-05-06-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-06-30-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-06-30-6",
|
"name": "APPLE-SA-2015-06-30-6",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-16-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0761",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74525",
|
"name": "74525",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74525"
|
"url": "http://www.securityfocus.com/bid/74525"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0761",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1032270",
|
"name": "1032270",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032270"
|
"url": "http://www.securitytracker.com/id/1032270"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-09-16-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/kb/HT204949",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/kb/HT204949"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-06-30-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-05-06-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-1752",
|
"ID": "CVE-2015-1752",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS15-056",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74989",
|
"name": "74989",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74989"
|
"url": "http://www.securityfocus.com/bid/74989"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-056",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1032521",
|
"name": "1032521",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-1957",
|
"ID": "CVE-2015-1957",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -67,15 +67,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21980585",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21980585"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "90526",
|
"name": "90526",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/90526"
|
"url": "http://www.securityfocus.com/bid/90526"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21980585",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21980585"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20150628 Re: CVE Request: Django CMS",
|
"name": "https://www.django-cms.org/en/blog/2015/06/27/311-3014-release/",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/28/1"
|
"url": "https://www.django-cms.org/en/blog/2015/06/27/311-3014-release/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/divio/django-cms/commit/f77cbc607d6e2a62e63287d37ad320109a2cc78a",
|
"name": "https://github.com/divio/django-cms/commit/f77cbc607d6e2a62e63287d37ad320109a2cc78a",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://github.com/divio/django-cms/commit/f77cbc607d6e2a62e63287d37ad320109a2cc78a"
|
"url": "https://github.com/divio/django-cms/commit/f77cbc607d6e2a62e63287d37ad320109a2cc78a"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.django-cms.org/en/blog/2015/06/27/311-3014-release/",
|
"name": "[oss-security] 20150628 Re: CVE Request: Django CMS",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://www.django-cms.org/en/blog/2015/06/27/311-3014-release/"
|
"url": "http://www.openwall.com/lists/oss-security/2015/06/28/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2015-5642",
|
"ID": "CVE-2015-5642",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://oss.icz.co.jp/news/?p=1073",
|
"name": "JVNDB-2015-000143",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "JVNDB",
|
||||||
"url" : "http://oss.icz.co.jp/news/?p=1073"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#18232032",
|
"name": "JVN#18232032",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://jvn.jp/en/jp/JVN18232032/index.html"
|
"url": "http://jvn.jp/en/jp/JVN18232032/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVNDB-2015-000143",
|
"name": "http://oss.icz.co.jp/news/?p=1073",
|
||||||
"refsource" : "JVNDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000143"
|
"url": "http://oss.icz.co.jp/news/?p=1073"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2015-5655",
|
"ID": "CVE-2015-5655",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20150901 [CORE-2015-0013] - FortiClient Antivirus Multiple Vulnerabilities",
|
"name": "http://www.coresecurity.com/advisories/forticlient-antivirus-multiple-vulnerabilities",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/536369/100/0/threaded"
|
"url": "http://www.coresecurity.com/advisories/forticlient-antivirus-multiple-vulnerabilities"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41721",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/41721/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "41722",
|
"name": "41722",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/41722/"
|
"url": "https://www.exploit-db.com/exploits/41722/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/133398/FortiClient-Antivirus-Information-Exposure-Access-Control.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/133398/FortiClient-Antivirus-Information-Exposure-Access-Control.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "45149",
|
"name": "45149",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/45149/"
|
"url": "https://www.exploit-db.com/exploits/45149/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20150901 [CORE-2015-0013] - FortiClient Antivirus Multiple Vulnerabilities",
|
"name": "1033439",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Sep/0"
|
"url": "http://www.securitytracker.com/id/1033439"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.coresecurity.com/advisories/forticlient-antivirus-multiple-vulnerabilities",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.coresecurity.com/advisories/forticlient-antivirus-multiple-vulnerabilities"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/133398/FortiClient-Antivirus-Information-Exposure-Access-Control.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/133398/FortiClient-Antivirus-Information-Exposure-Access-Control.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.fortiguard.com/advisory/mulitple-vulnerabilities-in-forticlient",
|
"name": "http://www.fortiguard.com/advisory/mulitple-vulnerabilities-in-forticlient",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.fortiguard.com/advisory/mulitple-vulnerabilities-in-forticlient"
|
"url": "http://www.fortiguard.com/advisory/mulitple-vulnerabilities-in-forticlient"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "41721",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/41721/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150901 [CORE-2015-0013] - FortiClient Antivirus Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/536369/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://fortiguard.com/advisory/mulitple-vulnerabilities-in-forticlient",
|
"name": "http://fortiguard.com/advisory/mulitple-vulnerabilities-in-forticlient",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://fortiguard.com/advisory/mulitple-vulnerabilities-in-forticlient"
|
"url": "http://fortiguard.com/advisory/mulitple-vulnerabilities-in-forticlient"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1033439",
|
"name": "20150901 [CORE-2015-0013] - FortiClient Antivirus Multiple Vulnerabilities",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securitytracker.com/id/1033439"
|
"url": "http://seclists.org/fulldisclosure/2015/Sep/0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-5847",
|
"ID": "CVE-2015-5847",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1033609",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033609"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205212",
|
"name": "https://support.apple.com/HT205212",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205212"
|
"url": "https://support.apple.com/HT205212"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205213",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205213"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205267",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205267"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-16-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-21-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-09-30-3",
|
"name": "APPLE-SA-2015-09-30-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -88,9 +73,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/76764"
|
"url": "http://www.securityfocus.com/bid/76764"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1033609",
|
"name": "https://support.apple.com/HT205267",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1033609"
|
"url": "https://support.apple.com/HT205267"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-09-21-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205213",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205213"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-09-16-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://gurelahmet.com/cve-2018-11538-csrf-privilege-escalation-creation-of-an-administrator-account-on-searchblox-8-6-6/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://gurelahmet.com/cve-2018-11538-csrf-privilege-escalation-creation-of-an-administrator-account-on-searchblox-8-6-6/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "44801",
|
"name": "44801",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://packetstormsecurity.com/files/147977/SearchBlox-8.6.6-Cross-Site-Request-Forgery.html",
|
"name": "http://packetstormsecurity.com/files/147977/SearchBlox-8.6.6-Cross-Site-Request-Forgery.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/147977/SearchBlox-8.6.6-Cross-Site-Request-Forgery.html"
|
"url": "http://packetstormsecurity.com/files/147977/SearchBlox-8.6.6-Cross-Site-Request-Forgery.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://gurelahmet.com/cve-2018-11538-csrf-privilege-escalation-creation-of-an-administrator-account-on-searchblox-8-6-6/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://gurelahmet.com/cve-2018-11538-csrf-privilege-escalation-creation-of-an-administrator-account-on-searchblox-8-6-6/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,11 +58,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.tenable.com/security/research/tra-2018-32"
|
"url": "https://www.tenable.com/security/research/tra-2018-32"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105633",
|
"name": "105633",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"name": "1041896",
|
"name": "1041896",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041896"
|
"url": "http://www.securitytracker.com/id/1041896"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2018-6039",
|
"ID": "CVE-2018-6039",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,21 +58,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://chromereleases.googleblog.com/2018/01/stable-channel-update-for-desktop_24.html"
|
"url": "https://chromereleases.googleblog.com/2018/01/stable-channel-update-for-desktop_24.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/775527",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/775527"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4103",
|
"name": "DSA-4103",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4103"
|
"url": "https://www.debian.org/security/2018/dsa-4103"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0265",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102797",
|
"name": "102797",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -82,6 +72,16 @@
|
|||||||
"name": "1040282",
|
"name": "1040282",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040282"
|
"url": "http://www.securitytracker.com/id/1040282"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0265",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0265"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/775527",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://crbug.com/775527"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-7000",
|
"ID": "CVE-2018-7000",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-7908",
|
"ID": "CVE-2018-7908",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8382",
|
"ID": "CVE-2018-8382",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -99,11 +99,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8382",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8382"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105000",
|
"name": "105000",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -113,6 +108,11 @@
|
|||||||
"name": "1041463",
|
"name": "1041463",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041463"
|
"url": "http://www.securitytracker.com/id/1041463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8382",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8382"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user