mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
44eb89a6e2
commit
ac02b73f7b
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://projects.info-pull.com/moab/MOAB-03-01-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://projects.info-pull.com/moab/MOAB-03-01-2007.html"
|
||||
"name": "VU#304064",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/304064"
|
||||
},
|
||||
{
|
||||
"name": "31164",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/31164"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gnucitizen.org/blog/backdooring-quicktime-movies/",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.info-pull.com/moab/MOAB-03-01-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projects.info-pull.com/moab/MOAB-03-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305149",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305149"
|
||||
},
|
||||
{
|
||||
"name" : "VU#304064",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/304064"
|
||||
},
|
||||
{
|
||||
"name" : "31164",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/31164"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32902",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32902"
|
||||
},
|
||||
{
|
||||
"name": "23794",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23794"
|
||||
},
|
||||
{
|
||||
"name": "22083",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22083"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,29 +78,14 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
|
||||
},
|
||||
{
|
||||
"name" : "22083",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22083"
|
||||
},
|
||||
{
|
||||
"name" : "32902",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32902"
|
||||
"name": "oracle-cpu-jan2007(31541)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
|
||||
},
|
||||
{
|
||||
"name": "1017522",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017522"
|
||||
},
|
||||
{
|
||||
"name" : "23794",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23794"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpu-jan2007(31541)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458226/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "22263",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22263"
|
||||
},
|
||||
{
|
||||
"name": "33601",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "phpmembership-admin-xss(31916)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31916"
|
||||
},
|
||||
{
|
||||
"name": "22263",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22263"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
"name": "TA07-072A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-03-13",
|
||||
@ -63,34 +63,34 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-072A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
"name": "22948",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22948"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name": "1017751",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017751"
|
||||
},
|
||||
{
|
||||
"name": "VU#124280",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/124280"
|
||||
},
|
||||
{
|
||||
"name" : "22948",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22948"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0930",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "34847",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34847"
|
||||
},
|
||||
{
|
||||
"name" : "1017751",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017751"
|
||||
"name": "ADV-2007-0930",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "24479",
|
||||
|
@ -52,16 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "activeweb-worklistedit-xss(35399)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35399"
|
||||
},
|
||||
{
|
||||
"name": "20070713 ActiveWeb Contentserver CMS Clientside Filtering of Page Editor Content",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473627/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2900",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2900"
|
||||
},
|
||||
{
|
||||
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-006.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-006.php"
|
||||
},
|
||||
{
|
||||
"name": "26063",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26063"
|
||||
},
|
||||
{
|
||||
"name": "24898",
|
||||
"refsource": "BID",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "39745",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39745"
|
||||
},
|
||||
{
|
||||
"name" : "26063",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26063"
|
||||
},
|
||||
{
|
||||
"name" : "2900",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2900"
|
||||
},
|
||||
{
|
||||
"name" : "activeweb-worklistedit-xss(35399)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35399"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070604 CACTUSHOP 6 Default Installation Allows Remote Database Disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/470439/100/0/threaded"
|
||||
"name": "2780",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2780"
|
||||
},
|
||||
{
|
||||
"name": "cactushop-cactushop-information-disclosure(34706)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34706"
|
||||
},
|
||||
{
|
||||
"name": "42052",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://osvdb.org/42053"
|
||||
},
|
||||
{
|
||||
"name" : "2780",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2780"
|
||||
},
|
||||
{
|
||||
"name" : "cactushop-cactushop-information-disclosure(34706)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34706"
|
||||
"name": "20070604 CACTUSHOP 6 Default Installation Allows Remote Database Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/470439/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070606 ASP Folder Gallery Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/470667/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24345",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24345"
|
||||
},
|
||||
{
|
||||
"name" : "38372",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38372"
|
||||
"name": "20070606 ASP Folder Gallery Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/470667/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "aspfolder-download-information-disclosure(34906)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34906"
|
||||
},
|
||||
{
|
||||
"name": "2793",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://securityreason.com/securityalert/2793"
|
||||
},
|
||||
{
|
||||
"name" : "aspfolder-download-information-disclosure(34906)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34906"
|
||||
"name": "38372",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38372"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "45779",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45779"
|
||||
},
|
||||
{
|
||||
"name": "mycms-settings-games-command-execution(35254)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35254"
|
||||
},
|
||||
{
|
||||
"name": "4145",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4145"
|
||||
},
|
||||
{
|
||||
"name": "20071122 MyBlog (MyCMS) Remote PHP Code execution / PHP Code injection ..",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/484111/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4145",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4145"
|
||||
},
|
||||
{
|
||||
"name": "24757",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24757"
|
||||
},
|
||||
{
|
||||
"name" : "45779",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45779"
|
||||
},
|
||||
{
|
||||
"name" : "mycms-settings-games-command-execution(35254)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070728 Message Board / Threaded Discussion Forum SQL INJECTION",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/474937/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://outlaw.aria-security.info/?p=10",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://outlaw.aria-security.info/?p=10"
|
||||
},
|
||||
{
|
||||
"name" : "25113",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25113"
|
||||
},
|
||||
{
|
||||
"name" : "26245",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26245"
|
||||
"name": "messageboardthreaded-signin-sql-injection(35661)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35661"
|
||||
},
|
||||
{
|
||||
"name": "2936",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://securityreason.com/securityalert/2936"
|
||||
},
|
||||
{
|
||||
"name" : "messageboardthreaded-signin-sql-injection(35661)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35661"
|
||||
"name": "26245",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26245"
|
||||
},
|
||||
{
|
||||
"name": "25113",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25113"
|
||||
},
|
||||
{
|
||||
"name": "http://outlaw.aria-security.info/?p=10",
|
||||
"refsource": "MISC",
|
||||
"url": "http://outlaw.aria-security.info/?p=10"
|
||||
},
|
||||
{
|
||||
"name": "20070728 Message Board / Threaded Discussion Forum SQL INJECTION",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/474937/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "realestate-logging-sql-injection(35667)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35667"
|
||||
},
|
||||
{
|
||||
"name": "20070728 Real Estate listing website application template SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/474934/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://outlaw.aria-security.info/?p=10",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://outlaw.aria-security.info/?p=10"
|
||||
},
|
||||
{
|
||||
"name" : "25115",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25115"
|
||||
},
|
||||
{
|
||||
"name" : "26268",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26268"
|
||||
},
|
||||
{
|
||||
"name": "2949",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2949"
|
||||
},
|
||||
{
|
||||
"name" : "realestate-logging-sql-injection(35667)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35667"
|
||||
"name": "http://outlaw.aria-security.info/?p=10",
|
||||
"refsource": "MISC",
|
||||
"url": "http://outlaw.aria-security.info/?p=10"
|
||||
},
|
||||
{
|
||||
"name": "26268",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26268"
|
||||
},
|
||||
{
|
||||
"name": "25115",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25115"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070808 Voice Vulnerabilities in Cisco IOS and Cisco Unified Communications Manager",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080899653.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "25239",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25239"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5781",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5781"
|
||||
"name": "36675",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36675"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2816",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2816"
|
||||
},
|
||||
{
|
||||
"name" : "36670",
|
||||
"name": "36674",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/36670"
|
||||
"url": "http://osvdb.org/36674"
|
||||
},
|
||||
{
|
||||
"name": "36671",
|
||||
@ -83,24 +73,14 @@
|
||||
"url": "http://osvdb.org/36671"
|
||||
},
|
||||
{
|
||||
"name" : "36672",
|
||||
"name": "36670",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/36672"
|
||||
"url": "http://osvdb.org/36670"
|
||||
},
|
||||
{
|
||||
"name" : "36673",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36673"
|
||||
},
|
||||
{
|
||||
"name" : "36674",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36674"
|
||||
},
|
||||
{
|
||||
"name" : "36675",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36675"
|
||||
"name": "1018533",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018533"
|
||||
},
|
||||
{
|
||||
"name": "36676",
|
||||
@ -108,9 +88,9 @@
|
||||
"url": "http://osvdb.org/36676"
|
||||
},
|
||||
{
|
||||
"name" : "1018533",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018533"
|
||||
"name": "25239",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25239"
|
||||
},
|
||||
{
|
||||
"name": "26363",
|
||||
@ -121,6 +101,26 @@
|
||||
"name": "cisco-ios-sip-dos(35890)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35890"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5781",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5781"
|
||||
},
|
||||
{
|
||||
"name": "20070808 Voice Vulnerabilities in Cisco IOS and Cisco Unified Communications Manager",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080899653.shtml"
|
||||
},
|
||||
{
|
||||
"name": "36672",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36672"
|
||||
},
|
||||
{
|
||||
"name": "36673",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36673"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,41 +57,6 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-23",
|
||||
"refsource": "GENTOO",
|
||||
@ -102,35 +67,70 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-543-1"
|
||||
},
|
||||
{
|
||||
"name" : "25731",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25731"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3229",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3229"
|
||||
},
|
||||
{
|
||||
"name" : "1018718",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018718"
|
||||
},
|
||||
{
|
||||
"name" : "26890",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26890"
|
||||
},
|
||||
{
|
||||
"name": "27694",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27694"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
||||
},
|
||||
{
|
||||
"name": "25731",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25731"
|
||||
},
|
||||
{
|
||||
"name": "26890",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26890"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
|
||||
},
|
||||
{
|
||||
"name": "27706",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27706"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
||||
},
|
||||
{
|
||||
"name": "1018718",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018718"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4800",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4800"
|
||||
},
|
||||
{
|
||||
"name": "http://www.inj3ct-it.org/exploit/xml2owl-0.1.1.rce.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.inj3ct-it.org/exploit/xml2owl-0.1.1.rce.txt"
|
||||
},
|
||||
{
|
||||
"name": "4800",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4800"
|
||||
},
|
||||
{
|
||||
"name": "27050",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/125464",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/125464"
|
||||
"name": "ganesha-gdl-sql-injection(91554)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91554"
|
||||
},
|
||||
{
|
||||
"name": "57171",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/57171"
|
||||
},
|
||||
{
|
||||
"name" : "ganesha-gdl-sql-injection(91554)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91554"
|
||||
"name": "http://packetstormsecurity.com/files/125464",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/125464"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10050"
|
||||
},
|
||||
{
|
||||
"name" : "VU#184100",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/184100"
|
||||
},
|
||||
{
|
||||
"name": "73143",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73143"
|
||||
},
|
||||
{
|
||||
"name": "VU#184100",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/184100"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2428815",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.drupal.org/node/2428815"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2428503",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "72670",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72670"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2428815",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2428815"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2369",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-069",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-069"
|
||||
},
|
||||
{
|
||||
"name": "1032898",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032898"
|
||||
},
|
||||
{
|
||||
"name": "MS15-069",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-069"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2435",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-387",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-387"
|
||||
},
|
||||
{
|
||||
"name": "MS15-080",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-080"
|
||||
},
|
||||
{
|
||||
"name" : "76238",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76238"
|
||||
},
|
||||
{
|
||||
"name": "1033238",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033238"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-387",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-387"
|
||||
},
|
||||
{
|
||||
"name": "76238",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76238"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-2708",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,54 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-46.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-46.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1120655",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1120655"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1143299",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1143299"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1151139",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1151139"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1152177",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1152177"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3260",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3260"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3264",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3264"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
"name": "USN-2602-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2602-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0988",
|
||||
@ -108,29 +63,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0988.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1012",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1012.html"
|
||||
"name": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0960",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0934",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1266",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0978",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1120655",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1120655"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0892",
|
||||
@ -138,15 +78,75 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2602-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2602-1"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1143299",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1143299"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3264",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3264"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3260",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3260"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0978",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-46.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-46.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0934",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2603-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2603-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0960",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1012",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1012.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1266",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1152177",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1152177"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1151139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1151139"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "74615",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6065",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1210"
|
||||
},
|
||||
{
|
||||
"name": "1034112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034112"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-229",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "MS15-112",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
},
|
||||
{
|
||||
"name" : "1034112",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6221",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-6988",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205370",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205370"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205375",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205375"
|
||||
"name": "APPLE-SA-2015-10-21-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-1",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-10-21-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
|
||||
"name": "https://support.apple.com/HT205375",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205375"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205370",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205370"
|
||||
},
|
||||
{
|
||||
"name": "77263",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-6999",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205370",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205370"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "77268",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77268"
|
||||
"name": "https://support.apple.com/HT205370",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205370"
|
||||
},
|
||||
{
|
||||
"name": "1033929",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033929"
|
||||
},
|
||||
{
|
||||
"name": "77268",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77268"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7132",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-7786",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://jvn.jp/en/jp/JVN70083512/995570/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://jvn.jp/en/jp/JVN70083512/995570/index.html"
|
||||
"name": "JVNDB-2015-000196",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000196"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nttdata-smart.co.jp/information/2015/000040.html",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN70083512/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2015-000196",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000196"
|
||||
"name": "http://jvn.jp/en/jp/JVN70083512/995570/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jvn.jp/en/jp/JVN70083512/995570/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0149",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035842",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035842"
|
||||
},
|
||||
{
|
||||
"name": "MS16-065",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "90026",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90026"
|
||||
},
|
||||
{
|
||||
"name" : "1035842",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21990219",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21990219"
|
||||
},
|
||||
{
|
||||
"name": "93828",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93828"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21990219",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990219"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981692"
|
||||
},
|
||||
{
|
||||
"name" : "IT12006",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT12006"
|
||||
},
|
||||
{
|
||||
"name": "91751",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91751"
|
||||
},
|
||||
{
|
||||
"name": "IT12006",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT12006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0941",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-16-010",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-16-010"
|
||||
"name": "1034646",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034646"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034646",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034646"
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-16-010",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-16-010"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/wp/wp_advisory.php?v=853"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/simplified-content",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wordpress.org/plugins/simplified-content"
|
||||
},
|
||||
{
|
||||
"name": "93581",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93581"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/simplified-content",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/simplified-content"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170125 Re: CVE MLIST:[oss-security] 20170123 CVE request: lcms2 heap OOB read parsing crafted ICC profile",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/23/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20170125 Re: CVE request: lcms2 heap OOB read parsing crafted ICC profile",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/25/14"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/mm2/Little-CMS/commit/5ca71a7bc18b6897ab21d815d15e218e204581e2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/mm2/Little-CMS/commit/5ca71a7bc18b6897ab21d815d15e218e204581e2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20171019-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20171019-0001/"
|
||||
"name": "USN-3770-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3770-2/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3774",
|
||||
@ -83,9 +63,14 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3774"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3264",
|
||||
"name": "RHSA-2016:2079",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2079.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3770-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3770-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3267",
|
||||
@ -97,46 +82,21 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3268"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3046",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3046"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2999",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2999"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3453",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3453"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2079",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2079.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2658",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2658.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2017:0336",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00174.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3770-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3770-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3770-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3770-2/"
|
||||
},
|
||||
{
|
||||
"name": "95808",
|
||||
"refsource": "BID",
|
||||
@ -146,6 +106,46 @@
|
||||
"name": "1039596",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039596"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3264",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3264"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170125 Re: CVE request: lcms2 heap OOB read parsing crafted ICC profile",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/25/14"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3453",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171019-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170125 Re: CVE MLIST:[oss-security] 20170123 CVE request: lcms2 heap OOB read parsing crafted ICC profile",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/23/1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2999",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2999"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mm2/Little-CMS/commit/5ca71a7bc18b6897ab21d815d15e218e204581e2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/mm2/Little-CMS/commit/5ca71a7bc18b6897ab21d815d15e218e204581e2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2658",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2658.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.imagemagick.org/repos/ImageMagick/commit/6790815c75bdea0357df5564345847856e995d6b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.imagemagick.org/repos/ImageMagick/commit/6790815c75bdea0357df5564345847856e995d6b"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=857426",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Opendigitalradio/ODR-PadEnc/issues/2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.imagemagick.org/repos/ImageMagick/commit/6790815c75bdea0357df5564345847856e995d6b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.imagemagick.org/repos/ImageMagick/commit/6790815c75bdea0357df5564345847856e995d6b"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3808",
|
||||
"refsource": "DEBIAN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-4337",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/exponentcms/exponent-cms/commit/3b3557e9f6ba193a4c23c8ce5498fa285dddf3f3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/exponentcms/exponent-cms/commit/3b3557e9f6ba193a4c23c8ce5498fa285dddf3f3"
|
||||
},
|
||||
{
|
||||
"name": "94227",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94227"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/exponentcms/exponent-cms/commit/3b3557e9f6ba193a4c23c8ce5498fa285dddf3f3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/exponentcms/exponent-cms/commit/3b3557e9f6ba193a4c23c8ce5498fa285dddf3f3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/24/1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://github.com/tats/w3m/issues/32",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tats/w3m/issues/32"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/24/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user