mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6e281908ce
commit
b50128b05e
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://projects.info-pull.com/moab/MOAB-26-01-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://projects.info-pull.com/moab/MOAB-26-01-2007.html"
|
||||
"name": "macos-installer-format-string(31883)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31883"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305391",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305391"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-04-19",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-109A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
|
||||
"name": "24966",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24966"
|
||||
},
|
||||
{
|
||||
"name": "22272",
|
||||
@ -78,9 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/22272"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1470",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1470"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305391",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305391"
|
||||
},
|
||||
{
|
||||
"name": "TA07-109A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
|
||||
},
|
||||
{
|
||||
"name": "32705",
|
||||
@ -93,14 +88,19 @@
|
||||
"url": "http://www.securitytracker.com/id?1017940"
|
||||
},
|
||||
{
|
||||
"name" : "24966",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24966"
|
||||
"name": "APPLE-SA-2007-04-19",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "macos-installer-format-string(31883)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31883"
|
||||
"name": "ADV-2007-1470",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1470"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.info-pull.com/moab/MOAB-26-01-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projects.info-pull.com/moab/MOAB-26-01-2007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,74 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070306 Apple QuickTime udta ATOM Integer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461999/100/0/threaded"
|
||||
"name": "ADV-2007-0825",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0825"
|
||||
},
|
||||
{
|
||||
"name" : "20070307 ZDI-07-010: Apple Quicktime UDTA Parsing Heap Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/462153/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070306 Apple QuickTime udta ATOM Integer Overflow",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0003.html"
|
||||
"name": "quicktime-udta-atoms-overflow(32819)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32819"
|
||||
},
|
||||
{
|
||||
"name": "http://secway.org/advisory/AD20070306.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secway.org/advisory/AD20070306.txt"
|
||||
},
|
||||
{
|
||||
"name": "33902",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33902"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-010.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-010.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-03-05",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305149",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305149"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-065A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-065A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#861817",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/861817"
|
||||
},
|
||||
{
|
||||
"name": "22827",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22827"
|
||||
},
|
||||
{
|
||||
"name" : "22844",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22844"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0825",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0825"
|
||||
},
|
||||
{
|
||||
"name" : "33902",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33902"
|
||||
},
|
||||
{
|
||||
"name" : "1017725",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017725"
|
||||
"name": "20070306 Apple QuickTime udta ATOM Integer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461999/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24359",
|
||||
@ -128,9 +93,44 @@
|
||||
"url": "http://secunia.com/advisories/24359"
|
||||
},
|
||||
{
|
||||
"name" : "quicktime-udta-atoms-overflow(32819)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32819"
|
||||
"name": "APPLE-SA-2007-03-05",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "1017725",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017725"
|
||||
},
|
||||
{
|
||||
"name": "20070306 Apple QuickTime udta ATOM Integer Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0003.html"
|
||||
},
|
||||
{
|
||||
"name": "TA07-065A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-065A.html"
|
||||
},
|
||||
{
|
||||
"name": "20070307 ZDI-07-010: Apple Quicktime UDTA Parsing Heap Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/462153/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305149",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305149"
|
||||
},
|
||||
{
|
||||
"name": "VU#861817",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/861817"
|
||||
},
|
||||
{
|
||||
"name": "22844",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22844"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070608 Wordpress default theme XSS (admin) and other problems",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/470837/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xssnews.com/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.xssnews.com/"
|
||||
},
|
||||
{
|
||||
"name": "36817",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "2807",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2807"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xssnews.com/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.xssnews.com/"
|
||||
},
|
||||
{
|
||||
"name": "20070608 Wordpress default theme XSS (admin) and other problems",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/470837/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4133",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4133"
|
||||
},
|
||||
{
|
||||
"name" : "24731",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24731"
|
||||
},
|
||||
{
|
||||
"name": "36367",
|
||||
"refsource": "OSVDB",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25916"
|
||||
},
|
||||
{
|
||||
"name": "4133",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4133"
|
||||
},
|
||||
{
|
||||
"name": "arcadebuilder-usercookie-sql-injection(35198)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35198"
|
||||
},
|
||||
{
|
||||
"name": "24731",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24731"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26089"
|
||||
},
|
||||
{
|
||||
"name" : "26736",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26736"
|
||||
},
|
||||
{
|
||||
"name": "husrevforum-philboardsearch-xss(35444)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35444"
|
||||
},
|
||||
{
|
||||
"name": "26736",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26736"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-1369",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1369"
|
||||
},
|
||||
{
|
||||
"name": "25585",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25585"
|
||||
},
|
||||
{
|
||||
"name": "gforge-unspecified-sql-injection(36505)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36505"
|
||||
},
|
||||
{
|
||||
"name": "26723",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26723"
|
||||
},
|
||||
{
|
||||
"name" : "gforge-unspecified-sql-injection(36505)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36505"
|
||||
"name": "DSA-1369",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1369"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2007-4475",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://service.sap.com/sap/support/notes/1153794",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://service.sap.com/sap/support/notes/1153794"
|
||||
},
|
||||
{
|
||||
"name" : "VU#985449",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/985449"
|
||||
},
|
||||
{
|
||||
"name": "34310",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34310"
|
||||
},
|
||||
{
|
||||
"name" : "34559",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34559"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0892",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0892"
|
||||
},
|
||||
{
|
||||
"name": "VU#985449",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/985449"
|
||||
},
|
||||
{
|
||||
"name": "sapgui-eaiwebviewer3D-webviewer3d-activex-bo(49543)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49543"
|
||||
},
|
||||
{
|
||||
"name": "https://service.sap.com/sap/support/notes/1153794",
|
||||
"refsource": "MISC",
|
||||
"url": "https://service.sap.com/sap/support/notes/1153794"
|
||||
},
|
||||
{
|
||||
"name": "34559",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34559"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
"name": "1018950",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018950"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-11-14",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-319A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
"name": "macosx-networking-information-disclosure(38472)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38472"
|
||||
},
|
||||
{
|
||||
"name": "26444",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26444"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-11-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3868",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3868"
|
||||
},
|
||||
{
|
||||
"name" : "1018950",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018950"
|
||||
},
|
||||
{
|
||||
"name": "27643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27643"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-networking-information-disclosure(38472)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38472"
|
||||
"name": "TA07-319A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4394",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4394"
|
||||
},
|
||||
{
|
||||
"name": "http://shinnai.altervista.org/exploits/txt/TXT_qwFZc3a35RLy5AGxVBjJ.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://shinnai.altervista.org/exploits/txt/TXT_qwFZc3a35RLy5AGxVBjJ.html"
|
||||
},
|
||||
{
|
||||
"name" : "25635",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25635"
|
||||
"name": "visualstudio-vbtovsi-file-overwrite(36571)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36571"
|
||||
},
|
||||
{
|
||||
"name": "4394",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4394"
|
||||
},
|
||||
{
|
||||
"name": "26779",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/26779"
|
||||
},
|
||||
{
|
||||
"name" : "visualstudio-vbtovsi-file-overwrite(36571)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36571"
|
||||
"name": "25635",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071118 VigileCMS 1.4 Multiple Remote Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483907/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4632",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26484"
|
||||
},
|
||||
{
|
||||
"name": "20071118 VigileCMS 1.4 Multiple Remote Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483907/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "vigilecms-index-file-include(38557)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-6443",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,20 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485544/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.spanish-hackers.com/vuln/bug19.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.spanish-hackers.com/vuln/bug19.txt"
|
||||
},
|
||||
{
|
||||
"name": "4793",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4793"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.spanish-hackers.com/vuln/bug19.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.spanish-hackers.com/vuln/bug19.txt"
|
||||
"name": "blakord-portal-id-sql-injection(39284)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39284"
|
||||
},
|
||||
{
|
||||
"name": "27038",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "3497",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3497"
|
||||
},
|
||||
{
|
||||
"name" : "blakord-portal-id-sql-injection(39284)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39284"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/4813"
|
||||
},
|
||||
{
|
||||
"name" : "40277",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40277"
|
||||
"name": "xcms-cpie-code-execution(39346)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39346"
|
||||
},
|
||||
{
|
||||
"name": "28256",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/28256"
|
||||
},
|
||||
{
|
||||
"name" : "xcms-cpie-code-execution(39346)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39346"
|
||||
"name": "40277",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,45 +57,45 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
|
||||
},
|
||||
{
|
||||
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||
},
|
||||
{
|
||||
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
|
||||
},
|
||||
{
|
||||
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||
},
|
||||
{
|
||||
"name": "39924",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39924"
|
||||
},
|
||||
{
|
||||
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||
},
|
||||
{
|
||||
"name": "67660",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/67660"
|
||||
},
|
||||
{
|
||||
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||
},
|
||||
{
|
||||
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "102198",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102198"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0001.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64993"
|
||||
},
|
||||
{
|
||||
"name" : "102198",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102198"
|
||||
},
|
||||
{
|
||||
"name": "1029645",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-1818",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx"
|
||||
},
|
||||
{
|
||||
"name": "MS14-036",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-036"
|
||||
},
|
||||
{
|
||||
"name": "58583",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58583"
|
||||
},
|
||||
{
|
||||
"name": "67904",
|
||||
"refsource": "BID",
|
||||
@ -77,15 +77,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030377"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx"
|
||||
},
|
||||
{
|
||||
"name": "1030378",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030378"
|
||||
},
|
||||
{
|
||||
"name" : "58583",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58583"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "31579",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/31579"
|
||||
},
|
||||
{
|
||||
"name" : "20140210 Titan FTP Server Directory Traversal Vulnerabilities - [CVE-2014-1841 / CVE-2014-1842 / CVE-2014-1843]",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0092.html"
|
||||
},
|
||||
{
|
||||
"name": "65462",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65462"
|
||||
},
|
||||
{
|
||||
"name": "31579",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/31579"
|
||||
},
|
||||
{
|
||||
"name": "103195",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/103195"
|
||||
},
|
||||
{
|
||||
"name": "20140210 Titan FTP Server Directory Traversal Vulnerabilities - [CVE-2014-1841 / CVE-2014-1842 / CVE-2014-1843]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0092.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1249",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2014-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2014-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9795",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9795"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ba6eb5c72ffe82ca0e51c7083240975a5b118ad2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ba6eb5c72ffe82ca0e51c7083240975a5b118ad2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3002",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3002"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:1221",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3002",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3002"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9795",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9795"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1038",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1249",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ba6eb5c72ffe82ca0e51c7083240975a5b118ad2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ba6eb5c72ffe82ca0e51c7083240975a5b118ad2"
|
||||
},
|
||||
{
|
||||
"name": "57593",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5926",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#450409",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/450409"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2417",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-075",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-075"
|
||||
},
|
||||
{
|
||||
"name": "1032906",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032906"
|
||||
},
|
||||
{
|
||||
"name": "MS15-075",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-075"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2478",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-119",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-119"
|
||||
},
|
||||
{
|
||||
"name": "1034121",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034121"
|
||||
},
|
||||
{
|
||||
"name": "MS15-119",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-2727",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-60.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-60.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1163422",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1163422"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
"name": "openSUSE-SU-2015:1229",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name": "75541",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75541"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-60.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-60.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1163422",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1163422"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1207",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1229",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2656-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2656-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2656-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2656-2"
|
||||
},
|
||||
{
|
||||
"name" : "75541",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75541"
|
||||
},
|
||||
{
|
||||
"name": "1032783",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032783"
|
||||
},
|
||||
{
|
||||
"name": "USN-2656-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2656-2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20150603 [Multiple CVE's]: various critical vulnerabilities in SysAid Help Desk (RCE, file download, DoS, etc)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jun/8"
|
||||
},
|
||||
{
|
||||
"name": "20150603 [Multiple CVE's]: various critical vulnerabilities in SysAid Help Desk (RCE, file download, DoS, etc)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535679/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20150603 [Multiple CVE's]: various critical vulnerabilities in SysAid Help Desk (RCE, file download, DoS, etc)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jun/8"
|
||||
"name": "75035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75035"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132138/SysAid-Help-Desk-14.4-Code-Execution-Denial-Of-Service-Traversal-SQL-Injection.html",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "https://www.sysaid.com/blog/entry/sysaid-15-2-your-voice-your-service-desk",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.sysaid.com/blog/entry/sysaid-15-2-your-voice-your-service-desk"
|
||||
},
|
||||
{
|
||||
"name" : "75035",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6356",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151103 Cisco SocialMiner WeChat Page Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151103-csm"
|
||||
},
|
||||
{
|
||||
"name": "1034048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034048"
|
||||
},
|
||||
{
|
||||
"name": "20151103 Cisco SocialMiner WeChat Page Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151103-csm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-6465",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-246-03"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.moxa.com/support/download.aspx?type=support&id=328",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.moxa.com/support/download.aspx?type=support&id=328"
|
||||
},
|
||||
{
|
||||
"name": "1033543",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033543"
|
||||
},
|
||||
{
|
||||
"name": "http://www.moxa.com/support/download.aspx?type=support&id=328",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.moxa.com/support/download.aspx?type=support&id=328"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-6485",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "95097",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95097"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/modxcms/revolution/pull/13177",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://raw.githubusercontent.com/modxcms/revolution/v2.5.2-pl/core/docs/changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://raw.githubusercontent.com/modxcms/revolution/v2.5.2-pl/core/docs/changelog.txt"
|
||||
},
|
||||
{
|
||||
"name" : "95097",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-357-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-357-01"
|
||||
},
|
||||
{
|
||||
"name": "95073",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95073"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-357-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-357-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-9814",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180302 [SECURITY] [DLA 1297-1] simplesamlphp security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00001.html"
|
||||
"name": "94730",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94730"
|
||||
},
|
||||
{
|
||||
"name": "https://simplesamlphp.org/security/201612-01",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://simplesamlphp.org/security/201612-01"
|
||||
},
|
||||
{
|
||||
"name" : "94730",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94730"
|
||||
"name": "[debian-lts-announce] 20180302 [SECURITY] [DLA 1297-1] simplesamlphp security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
|
||||
"DATE_ASSIGNED": "2019-02-06T02:59:03.179227",
|
||||
"ID": "CVE-2019-1003019",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
|
Loading…
x
Reference in New Issue
Block a user