mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 11:06:39 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b3c3c1fca6
commit
bfc351a08f
@ -76,6 +76,11 @@
|
||||
"name": "20151213 SilverStripe CMS & Framework v3.2.0 - Cross-Site Scripting Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Dec/55"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2015-8606-silverstripe.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2015-8606-silverstripe.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name": "20151213 Symphony 2.6.3 \u00c3\u00a2\u00e2\u0082\u00ac\u00e2\u0080\u009c Multiple Persistent Cross-Site Scripting Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Dec/60"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2015-8766-getsymphoney.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2015-8766-getsymphoney.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/9758",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/9758"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2015-9228-crony.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2015-9228-crony.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
"name": "https://github.com/cybersecurityworks/Disclosed/issues/5",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/cybersecurityworks/Disclosed/issues/5"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2015-9229-nextgen-gallery.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2015-9229-nextgen-gallery.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"name": "https://packetstormsecurity.com/files/135125/BulletProof-Security-.52.4-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/135125/BulletProof-Security-.52.4-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2015-9230-bulletproof.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2015-9230-bulletproof.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"name": "https://github.com/cybersecurityworks/Disclosed/issues/8",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/cybersecurityworks/Disclosed/issues/8"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2015-9260-bedita.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2015-9260-bedita.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"url": "https://github.com/cybersecurityworks/Disclosed/issues/7",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/cybersecurityworks/Disclosed/issues/7"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2015-9410-blubrry.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2015-9410-blubrry.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"url": "https://www.openwall.com/lists/oss-security/2015/10/27/4",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.openwall.com/lists/oss-security/2015/10/27/4"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2015-9537-nextgen.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2015-9537-nextgen.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"url": "https://www.openwall.com/lists/oss-security/2015/09/01/7",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.openwall.com/lists/oss-security/2015/09/01/7"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2015-9538-nextgen.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2015-9538-nextgen.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"url": "https://github.com/amansaini/fast-secure-contact-form",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/amansaini/fast-secure-contact-form"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2015-9539-fastsecure.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2015-9539-fastsecure.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"url": "https://www.openwall.com/lists/oss-security/2015/12/19/2",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.openwall.com/lists/oss-security/2015/12/19/2"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2015-9549-ocportal.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2015-9549-ocportal.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "https://github.com/cybersecurityworks/Disclosed/issues/9",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/cybersecurityworks/Disclosed/issues/9"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://cybersecurityworks.com/zerodays/cve-2017-14530-crony.html",
|
||||
"url": "https://cybersecurityworks.com/zerodays/cve-2017-14530-crony.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,7 +65,12 @@
|
||||
"name": "https://www.synology.com/security/advisory/Synology_SA_20_18",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.synology.com/security/advisory/Synology_SA_20_18"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1061",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1061"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
}
|
@ -65,7 +65,12 @@
|
||||
"name": "https://www.synology.com/security/advisory/Synology_SA_20_14",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1061",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1061"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
}
|
@ -70,6 +70,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1065",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1065"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1064",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1064"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,7 +65,12 @@
|
||||
"name": "https://www.synology.com/security/advisory/Synology_SA_20_14",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1086",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1086"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user