mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ac690d2c7f
commit
bc45a8c239
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "00169",
|
|
||||||
"refsource" : "SUN",
|
|
||||||
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/169"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8158",
|
"name": "8158",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/8158"
|
"url": "http://www.osvdb.org/8158"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "00169",
|
||||||
|
"refsource": "SUN",
|
||||||
|
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/169"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "19990913 Solaris 2.7 /usr/bin/mail",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=93727925026476&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19990927 Working Solaris x86 /usr/bin/mail exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=93846422810162&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "sun-usrbinmail-local-bo(3297)",
|
"name": "sun-usrbinmail-local-bo(3297)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "672",
|
"name": "672",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/672"
|
"url": "http://www.securityfocus.com/bid/672"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19990913 Solaris 2.7 /usr/bin/mail",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=93727925026476&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19990927 Working Solaris x86 /usr/bin/mail exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=93846422810162&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=482568",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=482568"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.FreeBSD.org/ports/portaudit/e72fd82b-fa01-11d9-bc08-0001020eed82.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.FreeBSD.org/ports/portaudit/e72fd82b-fa01-11d9-bc08-0001020eed82.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1014557",
|
"name": "1014557",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "16142",
|
"name": "16142",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16142"
|
"url": "http://secunia.com/advisories/16142"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.FreeBSD.org/ports/portaudit/e72fd82b-fa01-11d9-bc08-0001020eed82.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.FreeBSD.org/ports/portaudit/e72fd82b-fa01-11d9-bc08-0001020eed82.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/forum/forum.php?forum_id=482568",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/forum/forum.php?forum_id=482568"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "16490",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/16490/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1014726",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1014726"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050817 PHPFreeNews V1.40 and prior Multiple Vulnerabilities",
|
"name": "20050817 PHPFreeNews V1.40 and prior Multiple Vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "14589",
|
"name": "14589",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/14589"
|
"url": "http://www.securityfocus.com/bid/14589"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1014726",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1014726"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16490",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/16490/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.symantec.com/avcenter/reference/Vista_Network_Attack_Surface_RTM.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.symantec.com/avcenter/reference/Vista_Network_Attack_Surface_RTM.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070313 New report on Windows Vista network attack surface",
|
"name": "20070313 New report on Windows Vista network attack surface",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -63,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/464617/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/464617/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.symantec.com/avcenter/reference/Vista_Network_Attack_Surface_RTM.pdf",
|
"name": "33665",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.symantec.com/avcenter/reference/Vista_Network_Attack_Surface_RTM.pdf"
|
"url": "http://osvdb.org/33665"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.symantec.com/enterprise/security_response/weblog/2007/04/microsofts_inaccurate_teredo_d.html",
|
"name": "http://www.symantec.com/enterprise/security_response/weblog/2007/04/microsofts_inaccurate_teredo_d.html",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "23293",
|
"name": "23293",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/23293"
|
"url": "http://www.securityfocus.com/bid/23293"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33665",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/33665"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "39237",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/39237"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.35.y.git;a=commitdiff;h=b7ae15e7707050baafe5a35e3d4f2d175197d222",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.35.y.git;a=commitdiff;h=b7ae15e7707050baafe5a35e3d4f2d175197d222",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.35.y.git;a=commitdiff;h=b7ae15e7707050baafe5a35e3d4f2d175197d222"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.35.y.git;a=commitdiff;h=b7ae15e7707050baafe5a35e3d4f2d175197d222"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3246",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3246"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35.3",
|
"name": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35.3",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,16 +81,6 @@
|
|||||||
"name": "25798",
|
"name": "25798",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/25798"
|
"url": "http://www.securityfocus.com/bid/25798"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3246",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3246"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39237",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/39237"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "25934",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25934"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4486",
|
"name": "4486",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/4486"
|
"url": "https://www.exploit-db.com/exploits/4486"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25934",
|
"name": "furkan-kategori-sql-injection(36971)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/25934"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37457",
|
"name": "37457",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "27070",
|
"name": "27070",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27070"
|
"url": "http://secunia.com/advisories/27070"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "furkan-kategori-sql-injection(36971)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36971"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,21 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=198231"
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=198231"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "27739",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27739"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200711-32",
|
"name": "GLSA-200711-32",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200711-32.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200711-32.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26507",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26507"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3974",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3974"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42397",
|
"name": "42397",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://secunia.com/advisories/27737"
|
"url": "http://secunia.com/advisories/27737"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27739",
|
"name": "ADV-2007-3974",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/27739"
|
"url": "http://www.vupen.com/english/advisories/2007/3974"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26507",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26507"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/483673/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/483673/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26431",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26431"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3368",
|
"name": "3368",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3368"
|
"url": "http://securityreason.com/securityalert/3368"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26431",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26431"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "exophpdesk-index-sql-injection(38448)",
|
"name": "exophpdesk-index-sql-injection(38448)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090715 Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504987/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20090716 Re: Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
"name": "20090716 Re: Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/504995/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/504995/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20090716 Re[2]: Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504992/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=5417",
|
"name": "http://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=5417",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=5417"
|
"url": "http://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=5417"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090715 Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/504987/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090716 Re[2]: Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/504992/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27007951",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "PK91709",
|
"name": "PK91709",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK91709"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK91709"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-2721",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2721"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "was-unspecified-dos(53344)",
|
"name": "was-unspecified-dos(53344)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53344"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53344"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-2721",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/2721"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-0279",
|
"ID": "CVE-2015-0279",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2015-0825",
|
"ID": "CVE-2015-0825",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-21.html",
|
"name": "72751",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-21.html"
|
"url": "http://www.securityfocus.com/bid/72751"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1092370",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1092370"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201504-01",
|
"name": "GLSA-201504-01",
|
||||||
@ -77,6 +67,21 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-21.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-21.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1031791",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031791"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0570",
|
"name": "openSUSE-SU-2015:0570",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -88,14 +93,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2505-1"
|
"url": "http://www.ubuntu.com/usn/USN-2505-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "72751",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1092370",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/72751"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1092370"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031791",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031791"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-3216",
|
"ID": "CVE-2015-3216",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,44 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1225994",
|
"name": "SUSE-SU-2015:1184",
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1225994"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1115",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1115.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:2957",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1143",
|
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1032587",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032587"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1150",
|
"name": "SUSE-SU-2015:1150",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1115",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1115.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1182",
|
"name": "SUSE-SU-2015:1182",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1184",
|
"name": "SUSE-SU-2015:1143",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:1139",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75219",
|
"name": "75219",
|
||||||
@ -98,9 +88,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/75219"
|
"url": "http://www.securityfocus.com/bid/75219"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032587",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1225994",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032587"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225994"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2957",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:1139",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4325",
|
"ID": "CVE-2015-4325",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150602 Enhanced SQL Portal 5.0.7961 XSS Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/535661/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://hyp3rlinx.altervista.org/advisories/AS-ENHSQLPORTAL0602.txt",
|
"name": "http://hyp3rlinx.altervista.org/advisories/AS-ENHSQLPORTAL0602.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://hyp3rlinx.altervista.org/advisories/AS-ENHSQLPORTAL0602.txt"
|
"url": "http://hyp3rlinx.altervista.org/advisories/AS-ENHSQLPORTAL0602.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/132122/Enhanced-SQL-Portal-5.0.7961-Cross-Site-Scripting.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/132122/Enhanced-SQL-Portal-5.0.7961-Cross-Site-Scripting.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74946",
|
"name": "74946",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74946"
|
"url": "http://www.securityfocus.com/bid/74946"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150602 Enhanced SQL Portal 5.0.7961 XSS Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/535661/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/132122/Enhanced-SQL-Portal-5.0.7961-Cross-Site-Scripting.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/132122/Enhanced-SQL-Portal-5.0.7961-Cross-Site-Scripting.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20151029 Re: CVE Request: MediaWiki 1.25.3, 1.24.4 and 1.23.11",
|
"name": "1034028",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/10/29/14"
|
"url": "http://www.securitytracker.com/id/1034028"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://phabricator.wikimedia.org/T103023",
|
"name": "https://phabricator.wikimedia.org/T103023",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://phabricator.wikimedia.org/T103023"
|
"url": "https://phabricator.wikimedia.org/T103023"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034028",
|
"name": "[oss-security] 20151029 Re: CVE Request: MediaWiki 1.25.3, 1.24.4 and 1.23.11",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securitytracker.com/id/1034028"
|
"url": "http://www.openwall.com/lists/oss-security/2015/10/29/14"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-8433",
|
"ID": "CVE-2015-8433",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
"name": "openSUSE-SU-2015:2239",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||||
@ -68,39 +63,44 @@
|
|||||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201601-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2236",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2247",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:2239",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "78715",
|
"name": "78715",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/78715"
|
"url": "http://www.securityfocus.com/bid/78715"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2236",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2247",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1034318",
|
"name": "1034318",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034318"
|
"url": "http://www.securitytracker.com/id/1034318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201601-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2015-9003",
|
"ID": "CVE-2015-9003",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2016-1838",
|
"ID": "CVE-2016-1838",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,125 +52,125 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=639",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=639"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT206564",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT206564"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT206566",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT206566"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT206567",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT206567"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT206568",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT206568"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://xmlsoft.org/news.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://xmlsoft.org/news.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=758588",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=758588"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.gnome.org/browse/libxml2/commit/?id=db07dd613e461df93dde7902c6505629bf0734e9",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.gnome.org/browse/libxml2/commit/?id=db07dd613e461df93dde7902c6505629bf0734e9"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10170",
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10170",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10170"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10170"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.tenable.com/security/tns-2016-18",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.tenable.com/security/tns-2016-18"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2016-05-16-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2016-05-16-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2016-05-16-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2016-05-16-4",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3593",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2016/dsa-3593"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-37",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-37"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:1292",
|
"name": "RHSA-2016:1292",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
|
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2957",
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2994-1",
|
"name": "https://support.apple.com/HT206567",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2994-1"
|
"url": "https://support.apple.com/HT206567"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "90691",
|
"name": "90691",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/90691"
|
"url": "http://www.securityfocus.com/bid/90691"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3593",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2016/dsa-3593"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=758588",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=758588"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://xmlsoft.org/news.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://xmlsoft.org/news.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.gnome.org/browse/libxml2/commit/?id=db07dd613e461df93dde7902c6505629bf0734e9",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.gnome.org/browse/libxml2/commit/?id=db07dd613e461df93dde7902c6505629bf0734e9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2016-05-16-4",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2994-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2994-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=639",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=639"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT206566",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT206566"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.tenable.com/security/tns-2016-18",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.tenable.com/security/tns-2016-18"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2016-05-16-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT206564",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT206564"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2957",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-37",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-37"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1035890",
|
"name": "1035890",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035890"
|
"url": "http://www.securitytracker.com/id/1035890"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2016-05-16-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT206568",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT206568"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2016-05-16-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.citrix.com/article/CTX213549",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.citrix.com/article/CTX213549"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.citrix.com/article/CTX213769",
|
"name": "https://support.citrix.com/article/CTX213769",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1036082",
|
"name": "1036082",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036082"
|
"url": "http://www.securitytracker.com/id/1036082"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.citrix.com/article/CTX213549",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.citrix.com/article/CTX213549"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -64,14 +64,9 @@
|
|||||||
"url": "https://twitter.com/NicolasLemonias/status/821954512168648705"
|
"url": "https://twitter.com/NicolasLemonias/status/821954512168648705"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.docdroid.net/o2uVeg4/cve2016554.pdf.html",
|
"name": "1037640",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.docdroid.net/o2uVeg4/cve2016554.pdf.html"
|
"url": "http://www.securitytracker.com/id/1037640"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "95592",
|
"name": "95592",
|
||||||
@ -79,9 +74,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/95592"
|
"url": "http://www.securityfocus.com/bid/95592"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037640",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037640"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.docdroid.net/o2uVeg4/cve2016554.pdf.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.docdroid.net/o2uVeg4/cve2016554.pdf.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160622 CVE request: SQL injection in MovableType xml-rpc interface",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/22/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160622 Re: CVE request: SQL injection in MovableType xml-rpc interface",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/22/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160622 Re: CVE request: SQL injection in MovableType xml-rpc interface",
|
"name": "[oss-security] 20160622 Re: CVE request: SQL injection in MovableType xml-rpc interface",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/22/5"
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/22/5"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1036160",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036160"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160622 CVE request: SQL injection in MovableType xml-rpc interface",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/22/3"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://movabletype.org/news/2016/06/movable_type_626_and_613_released.html",
|
"name": "https://movabletype.org/news/2016/06/movable_type_626_and_613_released.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://movabletype.org/news/2016/06/movable_type_626_and_613_released.html"
|
"url": "https://movabletype.org/news/2016/06/movable_type_626_and_613_released.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036160",
|
"name": "[oss-security] 20160622 Re: CVE request: SQL injection in MovableType xml-rpc interface",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securitytracker.com/id/1036160"
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/22/6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2016-5992",
|
"ID": "CVE-2016-5992",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21989807"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21989807"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IT16911",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT16911"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94514",
|
"name": "94514",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94514"
|
"url": "http://www.securityfocus.com/bid/94514"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IT16911",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT16911"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-07-31T15:54:50.971554",
|
"DATE_ASSIGNED": "2018-07-31T15:54:50.971554",
|
||||||
"DATE_REQUESTED": "2018-07-30T00:00:00",
|
"DATE_REQUESTED": "2018-07-30T00:00:00",
|
||||||
"ID": "CVE-2018-1999030",
|
"ID": "CVE-2018-1999030",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Jenkins Maven Artifact ChoiceListProvider (Nexus) Plugin",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.3.1 and earlier"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Jenkins project"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-285"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2178",
|
"ID": "CVE-2018-2178",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2304",
|
"ID": "CVE-2018-2304",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -62,14 +62,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update",
|
"name": "1040698",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html"
|
"url": "http://www.securitytracker.com/id/1040698"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
"name": "RHSA-2018:1254",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1254"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "103824",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/103824"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||||
@ -82,15 +87,20 @@
|
|||||||
"url": "https://www.debian.org/security/2018/dsa-4176"
|
"url": "https://www.debian.org/security/2018/dsa-4176"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1254",
|
"name": "[debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1254"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3655",
|
"name": "RHSA-2018:3655",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3629-1",
|
"name": "USN-3629-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -105,16 +115,6 @@
|
|||||||
"name": "USN-3629-3",
|
"name": "USN-3629-3",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3629-3/"
|
"url": "https://usn.ubuntu.com/3629-3/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103824",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103824"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040698",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040698"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"DATE_PUBLIC": "2018-09-19T15:55:00.000Z",
|
"DATE_PUBLIC": "2018-09-19T15:55:00.000Z",
|
||||||
"ID": "CVE-2018-6504",
|
"ID": "CVE-2018-6504",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2019-5769",
|
"ID": "CVE-2019-5769",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -54,14 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/913975",
|
"name": "RHSA-2019:0309",
|
||||||
"refsource" : "MISC",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://crbug.com/913975"
|
"url": "https://access.redhat.com/errata/RHSA-2019:0309"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4395",
|
"name": "DSA-4395",
|
||||||
@ -69,9 +64,14 @@
|
|||||||
"url": "https://www.debian.org/security/2019/dsa-4395"
|
"url": "https://www.debian.org/security/2019/dsa-4395"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2019:0309",
|
"name": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
|
"url": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/913975",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://crbug.com/913975"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user