mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
cea7fd845b
commit
b16fcbc290
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060116 ACT P202S VoIP wireless phone multiple undocumented ports/services",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041434.html"
|
||||
},
|
||||
{
|
||||
"name": "18514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18514"
|
||||
},
|
||||
{
|
||||
"name": "20060116 ACT P202S VoIP wireless phone multiple undocumented ports/services",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041434.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19990623 Cabletron Spectrum security vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=93024398713491&w=2"
|
||||
},
|
||||
{
|
||||
"name": "19990624 Re: Cabletron Spectrum security vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=93024398513475&w=2"
|
||||
},
|
||||
{
|
||||
"name": "19990623 Cabletron Spectrum security vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=93024398713491&w=2"
|
||||
},
|
||||
{
|
||||
"name": "495",
|
||||
"refsource": "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "15868",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15868"
|
||||
},
|
||||
{
|
||||
"name": "20050629 In-game /ignore crash in Soldier of Fortune II 1.03",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "17649",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/17649"
|
||||
},
|
||||
{
|
||||
"name" : "15868",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15868"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2005-08-17",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "1014702",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014702"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-08-17",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://supportconnectw.ca.com/public/ca_common_docs/camsecurity_notice.asp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://supportconnectw.ca.com/public/ca_common_docs/camsecurity_notice.asp"
|
||||
"name": "14622",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14622"
|
||||
},
|
||||
{
|
||||
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=32919",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=32919"
|
||||
},
|
||||
{
|
||||
"name" : "VU#619988",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/619988"
|
||||
},
|
||||
{
|
||||
"name" : "14622",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14622"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1482",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1482"
|
||||
},
|
||||
{
|
||||
"name": "18916",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18916"
|
||||
},
|
||||
{
|
||||
"name": "http://supportconnectw.ca.com/public/ca_common_docs/camsecurity_notice.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://supportconnectw.ca.com/public/ca_common_docs/camsecurity_notice.asp"
|
||||
},
|
||||
{
|
||||
"name": "16513",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16513"
|
||||
},
|
||||
{
|
||||
"name": "VU#619988",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/619988"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1482",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/drzes-hms-32-multiple-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/drzes-hms-32-multiple-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/03/controlzx-hms-hosting-management.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/03/controlzx-hms-hosting-management.html"
|
||||
"name": "24177",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24177"
|
||||
},
|
||||
{
|
||||
"name": "15630",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.osvdb.org/21193"
|
||||
},
|
||||
{
|
||||
"name" : "24177",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24177"
|
||||
"name": "http://pridels0.blogspot.com/2005/11/drzes-hms-32-multiple-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/drzes-hms-32-multiple-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2006/03/controlzx-hms-hosting-management.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/03/controlzx-hms-hosting-management.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18140",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18140"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2983",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2983"
|
||||
},
|
||||
{
|
||||
"name": "epublish-multiple-parmeters-xss(23828)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23828"
|
||||
},
|
||||
{
|
||||
"name": "21882",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21882"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/e-publish-cms-vuln.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "15964",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15964"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2983",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2983"
|
||||
},
|
||||
{
|
||||
"name" : "21882",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21882"
|
||||
},
|
||||
{
|
||||
"name" : "18140",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18140"
|
||||
},
|
||||
{
|
||||
"name" : "epublish-multiple-parmeters-xss(23828)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23828"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090615 [waraxe-2009-SA#074] - Multiple Vulnerabilities in TorrentTrader Classic 1.09",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504294/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8958",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8958"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.waraxe.us/advisory-74.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.waraxe.us/advisory-74.html"
|
||||
},
|
||||
{
|
||||
"name" : "35369",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35369"
|
||||
"name": "torrenttrader-browse-sql-injection(51142)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51142"
|
||||
},
|
||||
{
|
||||
"name": "35456",
|
||||
@ -78,20 +63,35 @@
|
||||
"url": "http://secunia.com/advisories/35456"
|
||||
},
|
||||
{
|
||||
"name" : "torrenttrader-accountinbox-sql-injection(51143)",
|
||||
"name": "torrenttrader-report-sql-injection(51181)",
|
||||
"refsource": "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51143"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51181"
|
||||
},
|
||||
{
|
||||
"name" : "torrenttrader-browse-sql-injection(51142)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51142"
|
||||
"name": "35369",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35369"
|
||||
},
|
||||
{
|
||||
"name": "8958",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8958"
|
||||
},
|
||||
{
|
||||
"name": "torrenttrader-choice-sql-injection(51179)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51179"
|
||||
},
|
||||
{
|
||||
"name": "20090615 [waraxe-2009-SA#074] - Multiple Vulnerabilities in TorrentTrader Classic 1.09",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504294/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/advisory-74.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.waraxe.us/advisory-74.html"
|
||||
},
|
||||
{
|
||||
"name": "torrenttrader-delreq-sql-injection(51178)",
|
||||
"refsource": "XF",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51180"
|
||||
},
|
||||
{
|
||||
"name" : "torrenttrader-report-sql-injection(51181)",
|
||||
"name": "torrenttrader-accountinbox-sql-injection(51143)",
|
||||
"refsource": "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51181"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51143"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3958",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3958"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-31-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "39134",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39134"
|
||||
},
|
||||
{
|
||||
"name" : "63420",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/63420"
|
||||
},
|
||||
{
|
||||
"name": "1023801",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023801"
|
||||
},
|
||||
{
|
||||
"name" : "39160",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39160"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0778",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0778"
|
||||
},
|
||||
{
|
||||
"name": "39134",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39134"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3958",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3958"
|
||||
},
|
||||
{
|
||||
"name": "airportbasestation-acl-security-bypass(57434)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57434"
|
||||
},
|
||||
{
|
||||
"name": "39160",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39160"
|
||||
},
|
||||
{
|
||||
"name": "63420",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/63420"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0907-exploits/presidentbios-sqlxss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0907-exploits/presidentbios-sqlxss.txt"
|
||||
},
|
||||
{
|
||||
"name": "35935",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35935"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0907-exploits/presidentbios-sqlxss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/presidentbios-sqlxss.txt"
|
||||
},
|
||||
{
|
||||
"name": "phpscripts-bios-xss(51871)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35790",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35790"
|
||||
},
|
||||
{
|
||||
"name": "http://lampsecurity.org/drupal-date-xss-vulnerability",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lampsecurity.org/drupal-date-xss-vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "56611",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56611"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/534336",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,16 +77,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/534652"
|
||||
},
|
||||
{
|
||||
"name" : "35790",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35790"
|
||||
},
|
||||
{
|
||||
"name" : "56611",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/56611"
|
||||
},
|
||||
{
|
||||
"name": "36012",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/5055",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/5055"
|
||||
},
|
||||
{
|
||||
"name": "36309",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36309"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/5055",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/5055"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9412",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9412"
|
||||
},
|
||||
{
|
||||
"name" : "9418",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9418"
|
||||
"name": "36267",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36267"
|
||||
},
|
||||
{
|
||||
"name": "9420",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.exploit-db.com/exploits/9420"
|
||||
},
|
||||
{
|
||||
"name" : "36267",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36267"
|
||||
"name": "9418",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9418"
|
||||
},
|
||||
{
|
||||
"name": "9412",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9412"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,140 +52,140 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://java.sun.com/javase/6/webnotes/6u17.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://java.sun.com/javase/6/webnotes/6u17.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3969",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3969"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3970",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3970"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-12-03-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-12-03-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200911-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02703",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100242",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02799",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02503",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100019",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:084",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1694",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
|
||||
},
|
||||
{
|
||||
"name" : "270475",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270475-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:058",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "36881",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36881"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11847",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11847"
|
||||
"name": "http://support.apple.com/kb/HT3970",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3970"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7549",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7549"
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7913",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7913"
|
||||
"name": "http://support.apple.com/kb/HT3969",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3969"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02703",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200911-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1694",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12112",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12112"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7549",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7549"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-12-03-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "37231",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37231"
|
||||
},
|
||||
{
|
||||
"name" : "37239",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37239"
|
||||
"name": "SSRT100019",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "37386",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37386"
|
||||
"name": "SSRT100242",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:058",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3131",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3131"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-12-03-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "37581",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37581"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
|
||||
},
|
||||
{
|
||||
"name": "http://java.sun.com/javase/6/webnotes/6u17.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://java.sun.com/javase/6/webnotes/6u17.html"
|
||||
},
|
||||
{
|
||||
"name": "37841",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37841"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3131",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3131"
|
||||
"name": "37239",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37239"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11847",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11847"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7913",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7913"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:084",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||
},
|
||||
{
|
||||
"name": "37386",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name": "270475",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270475-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-0133",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696242",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696242"
|
||||
"name": "1031881",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031881"
|
||||
},
|
||||
{
|
||||
"name": "JR52499",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52499"
|
||||
},
|
||||
{
|
||||
"name" : "1031881",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031881"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21696242",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696242"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0468",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1353",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "1032903",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032903"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1353",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-05-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015"
|
||||
},
|
||||
{
|
||||
"name": "77691",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77691"
|
||||
},
|
||||
{
|
||||
"name": "https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1639",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-033",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-033"
|
||||
},
|
||||
{
|
||||
"name": "1032104",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032104"
|
||||
},
|
||||
{
|
||||
"name": "MS15-033",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-033"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1742",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-056",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
|
||||
},
|
||||
{
|
||||
"name": "74983",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74983"
|
||||
},
|
||||
{
|
||||
"name": "MS15-056",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
|
||||
},
|
||||
{
|
||||
"name": "1032521",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1956",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-20.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-20.html"
|
||||
"name": "75316",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75316"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11201",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11201"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d93be95fc0e7011e8b4ade9171e7e66146063296",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d93be95fc0e7011e8b4ade9171e7e66146063296"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3294",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3294"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201510-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201510-03"
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d93be95fc0e7011e8b4ade9171e7e66146063296",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d93be95fc0e7011e8b4ade9171e7e66146063296"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1215",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "75316",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75316"
|
||||
},
|
||||
{
|
||||
"name": "1032662",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032662"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2015-20.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2015-20.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201510-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201510-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4830",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3385",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3385"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3377",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3377"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-e30164d0a2",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0534",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1132",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
"name": "openSUSE-SU-2015:2244",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1481",
|
||||
@ -103,39 +63,79 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0296",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html"
|
||||
"name": "1033894",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033894"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0368",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html"
|
||||
"name": "RHSA-2016:1132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2244",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2246",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
|
||||
"name": "RHSA-2016:0534",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2781-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2781-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0296",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html"
|
||||
},
|
||||
{
|
||||
"name": "77228",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77228"
|
||||
},
|
||||
{
|
||||
"name" : "1033894",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033894"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1480",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2246",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3385",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3385"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0368",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3377",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3377"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-e30164d0a2",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4899",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name": "1033875",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033875"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2066",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2112",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -69,6 +69,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "104707",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104707"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2644238",
|
||||
"refsource": "MISC",
|
||||
@ -78,11 +83,6 @@
|
||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000"
|
||||
},
|
||||
{
|
||||
"name" : "104707",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104707"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cybersecurity@se.com",
|
||||
"ASSIGNER": "cybersecurity@schneider-electric.com",
|
||||
"DATE_PUBLIC": "2018-03-01T00:00:00",
|
||||
"ID": "CVE-2018-7227",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44255",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44255/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/146645/Softros-Network-Time-System-Server-2.3.4-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/146645/Softros-Network-Time-System-Server-2.3.4-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "44255",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44255/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user