mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9f137f0419
commit
c8c69256d7
@ -52,40 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "26444",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26444"
|
||||
},
|
||||
{
|
||||
"name": "3200",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3200"
|
||||
},
|
||||
{
|
||||
"name" : "http://projects.info-pull.com/moab/MOAB-25-01-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://projects.info-pull.com/moab/MOAB-25-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-11-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-319A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
},
|
||||
{
|
||||
"name" : "22249",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22249"
|
||||
},
|
||||
{
|
||||
"name" : "26444",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26444"
|
||||
"name": "http://projects.info-pull.com/moab/MOAB-25-01-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projects.info-pull.com/moab/MOAB-25-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3868",
|
||||
@ -102,6 +92,16 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27643"
|
||||
},
|
||||
{
|
||||
"name": "22249",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22249"
|
||||
},
|
||||
{
|
||||
"name": "TA07-319A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
},
|
||||
{
|
||||
"name": "macos-cfnetwork-dos(31837)",
|
||||
"refsource": "XF",
|
||||
|
@ -54,13 +54,18 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20070211 Multiple vulnerabilities in phpMyVisites",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459792/100/0/threaded"
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=117121596803908&w=2"
|
||||
},
|
||||
{
|
||||
"name": "phpmyvisites-pmvckview-file-include(32433)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32433"
|
||||
},
|
||||
{
|
||||
"name": "20070211 Multiple vulnerabilities in phpMyVisites",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=117121596803908&w=2"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459792/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22516",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "33178",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33178"
|
||||
},
|
||||
{
|
||||
"name" : "phpmyvisites-pmvckview-file-include(32433)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32433"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20070221 Identifying and Mitigating Exploitation of Cisco Unified IP Conference Station and IP Phone Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-air-20070221-phone.shtml"
|
||||
},
|
||||
{
|
||||
"name": "20070221 Cisco Unified IP Conference Station and IP Phone Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070221-phone.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "20070221 Identifying and Mitigating Exploitation of Cisco Unified IP Conference Station and IP Phone Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-air-20070221-phone.shtml"
|
||||
"name": "24262",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24262"
|
||||
},
|
||||
{
|
||||
"name": "22647",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "33064",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33064"
|
||||
},
|
||||
{
|
||||
"name" : "24262",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24262"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070711 Dotclear remote script execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2007-07/0102.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://ar3av.free.fr/faille-dotclear.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ar3av.free.fr/faille-dotclear.php"
|
||||
"name": "37891",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37891"
|
||||
},
|
||||
{
|
||||
"name": "37892",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37892"
|
||||
},
|
||||
{
|
||||
"name": "dotclear-tools-file-include(35324)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35324"
|
||||
},
|
||||
{
|
||||
"name": "20070711 Dotclear remote script execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2007-07/0102.html"
|
||||
},
|
||||
{
|
||||
"name": "37893",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37893"
|
||||
},
|
||||
{
|
||||
"name" : "37891",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37891"
|
||||
"name": "http://ar3av.free.fr/faille-dotclear.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ar3av.free.fr/faille-dotclear.php"
|
||||
},
|
||||
{
|
||||
"name": "25971",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25971"
|
||||
},
|
||||
{
|
||||
"name" : "dotclear-tools-file-include(35324)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35324"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "37707",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37707"
|
||||
},
|
||||
{
|
||||
"name": "4170",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "24848",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24848"
|
||||
},
|
||||
{
|
||||
"name" : "37707",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37707"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4185",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4185"
|
||||
},
|
||||
{
|
||||
"name": "24915",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24915"
|
||||
},
|
||||
{
|
||||
"name": "4185",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4185"
|
||||
},
|
||||
{
|
||||
"name": "36512",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.nytimes.com/2007/07/23/technology/23iphone.html?_r=1&adxnnl=1&adxnnlx=1185163364-1OTsRJvbylLamj17FY2wnw&oref=slogin",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nytimes.com/2007/07/23/technology/23iphone.html?_r=1&adxnnl=1&adxnnlx=1185163364-1OTsRJvbylLamj17FY2wnw&oref=slogin"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securityevaluators.com/iphone/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securityevaluators.com/iphone/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securityevaluators.com/iphone/exploitingiphone.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securityevaluators.com/iphone/exploitingiphone.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=306173",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=306173"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=306174",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=306174"
|
||||
},
|
||||
{
|
||||
"name": "25002",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25002"
|
||||
},
|
||||
{
|
||||
"name": "iphone-safari-bo(35577)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35577"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2730",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2730"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2731",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2731"
|
||||
"name": "http://www.securityevaluators.com/iphone/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityevaluators.com/iphone/"
|
||||
},
|
||||
{
|
||||
"name": "1018439",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018439"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=306174",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=306174"
|
||||
},
|
||||
{
|
||||
"name": "26287",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26287"
|
||||
},
|
||||
{
|
||||
"name" : "iphone-safari-bo(35577)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35577"
|
||||
"name": "http://www.nytimes.com/2007/07/23/technology/23iphone.html?_r=1&adxnnl=1&adxnnlx=1185163364-1OTsRJvbylLamj17FY2wnw&oref=slogin",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nytimes.com/2007/07/23/technology/23iphone.html?_r=1&adxnnl=1&adxnnlx=1185163364-1OTsRJvbylLamj17FY2wnw&oref=slogin"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2731",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2731"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityevaluators.com/iphone/exploitingiphone.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityevaluators.com/iphone/exploitingiphone.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "26302",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26302"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21266789",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21266789"
|
||||
},
|
||||
{
|
||||
"name": "1018502",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018502"
|
||||
},
|
||||
{
|
||||
"name": "36462",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36462"
|
||||
},
|
||||
{
|
||||
"name": "sametime-meeting-xss(35731)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35731"
|
||||
},
|
||||
{
|
||||
"name": "25167",
|
||||
"refsource": "BID",
|
||||
@ -66,26 +86,6 @@
|
||||
"name": "ADV-2007-2734",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2734"
|
||||
},
|
||||
{
|
||||
"name" : "36462",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36462"
|
||||
},
|
||||
{
|
||||
"name" : "1018502",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018502"
|
||||
},
|
||||
{
|
||||
"name" : "26302",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26302"
|
||||
},
|
||||
{
|
||||
"name" : "sametime-meeting-xss(35731)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35731"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070809 Gästebuch Version 1.5 Remote Command Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/475950/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "25252",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25252"
|
||||
"name": "26401",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26401"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2837",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2837"
|
||||
},
|
||||
{
|
||||
"name" : "37515",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37515"
|
||||
},
|
||||
{
|
||||
"name" : "26401",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26401"
|
||||
},
|
||||
{
|
||||
"name": "2994",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2994"
|
||||
},
|
||||
{
|
||||
"name": "25252",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25252"
|
||||
},
|
||||
{
|
||||
"name": "20070809 Gästebuch Version 1.5 Remote Command Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475950/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37515",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37515"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/177/3329402_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name" : "25420",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25420"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2957",
|
||||
"refsource": "VUPEN",
|
||||
@ -77,6 +72,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018602"
|
||||
},
|
||||
{
|
||||
"name": "25420",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25420"
|
||||
},
|
||||
{
|
||||
"name": "26555",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-3089",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3089"
|
||||
},
|
||||
{
|
||||
"name": "38425",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38425"
|
||||
},
|
||||
{
|
||||
"name": "20070831 SolpotCrew Advisory #15 (home_edition2001) - Weblogicnet (files_dir) Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,36 +72,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4352"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.solpotcrew.org/adv/home_edition2001-adv-02.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.solpotcrew.org/adv/home_edition2001-adv-02.txt"
|
||||
},
|
||||
{
|
||||
"name": "25506",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25506"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3089",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3089"
|
||||
},
|
||||
{
|
||||
"name": "38423",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38423"
|
||||
},
|
||||
{
|
||||
"name" : "38424",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38424"
|
||||
},
|
||||
{
|
||||
"name" : "38425",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38425"
|
||||
},
|
||||
{
|
||||
"name": "3096",
|
||||
"refsource": "SREASON",
|
||||
@ -101,6 +91,16 @@
|
||||
"name": "weblogicnet-filesdir-file-include(36409)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36409"
|
||||
},
|
||||
{
|
||||
"name": "http://www.solpotcrew.org/adv/home_edition2001-adv-02.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.solpotcrew.org/adv/home_edition2001-adv-02.txt"
|
||||
},
|
||||
{
|
||||
"name": "38424",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38424"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/0pc0deFR/Exploits/tree/master/CVE-2014-5072",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/0pc0deFR/Exploits/tree/master/CVE-2014-5072"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wpsecurityauditlog.com/plugin-change-log/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.wpsecurityauditlog.com/plugin-change-log/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/0pc0deFR/Exploits/tree/master/CVE-2014-5072",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/0pc0deFR/Exploits/tree/master/CVE-2014-5072"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5647",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#290865",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2015-2132",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2440",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033241",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033241"
|
||||
},
|
||||
{
|
||||
"name": "76232",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76232"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-381",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "MS15-084",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-084"
|
||||
},
|
||||
{
|
||||
"name" : "76232",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76232"
|
||||
},
|
||||
{
|
||||
"name" : "1033241",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033241"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-2716",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-54.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-54.html"
|
||||
"name": "USN-2602-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2602-1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1140537",
|
||||
"name": "RHSA-2015:0988",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0988.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/tns-2016-20",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1140537"
|
||||
"url": "https://www.tenable.com/security/tns-2016-20"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7"
|
||||
},
|
||||
{
|
||||
"name": "74611",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74611"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0892",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3264",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3264"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3260",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3260"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0978",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c",
|
||||
@ -72,70 +107,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2016-20",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2016-20"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3260",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3260"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3264",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3264"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0988",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0988.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1012",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1012.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0960",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0934",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1266",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0978",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0892",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2602-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2602-1"
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-54.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-54.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2603-1",
|
||||
@ -143,9 +123,29 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2603-1"
|
||||
},
|
||||
{
|
||||
"name" : "74611",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74611"
|
||||
"name": "SUSE-SU-2015:0960",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1012",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1012.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1266",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1140537",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1140537"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6128",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38918/"
|
||||
},
|
||||
{
|
||||
"name": "1034338",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034338"
|
||||
},
|
||||
{
|
||||
"name": "MS15-132",
|
||||
"refsource": "MS",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "78612",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78612"
|
||||
},
|
||||
{
|
||||
"name" : "1034338",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034338"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[MediaWiki-announce] 20150810 MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-August/000179.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150812 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/12/6"
|
||||
"name": "GLSA-201510-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201510-05"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150827 Re: CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/27/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150812 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/12/6"
|
||||
},
|
||||
{
|
||||
"name": "https://phabricator.wikimedia.org/T103391",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://phabricator.wikimedia.org/T103391"
|
||||
},
|
||||
{
|
||||
"name": "[MediaWiki-announce] 20150810 MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-August/000179.html"
|
||||
},
|
||||
{
|
||||
"name": "https://phabricator.wikimedia.org/T103761",
|
||||
"refsource": "CONFIRM",
|
||||
@ -87,11 +92,6 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165193.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201510-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201510-05"
|
||||
},
|
||||
{
|
||||
"name": "76334",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7154",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.revive-adserver.com/security/revive-sa-2015-001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.revive-adserver.com/security/revive-sa-2015-001"
|
||||
},
|
||||
{
|
||||
"name": "20151007 [REVIVE-SA-2015-001] Revive Adserver - Multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.revive-adserver.com/security/revive-sa-2015-001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.revive-adserver.com/security/revive-sa-2015-001"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/revive-adserver/revive-adserver/commit/288f81cc",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-7514",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://review.openstack.org/#/c/253001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://review.openstack.org/#/c/253001"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151203 OpenStack Ironic does not honor clean steps (CVE-2015-7514)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/03/4"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1285809",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1285809"
|
||||
},
|
||||
{
|
||||
"name": "https://review.openstack.org/#/c/252993",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://review.openstack.org/#/c/252993"
|
||||
},
|
||||
{
|
||||
"name" : "https://review.openstack.org/#/c/253001",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1285809",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://review.openstack.org/#/c/253001"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1285809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0547",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0944",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
|
||||
},
|
||||
{
|
||||
"name": "1034646",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034646"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0966",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
|
||||
"name": "SUSE-SU-2016:0400",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "1034970",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034970"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-07",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0398",
|
||||
"name": "openSUSE-SU-2016:0415",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0400",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0412",
|
||||
@ -83,14 +83,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0415",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034970",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034970"
|
||||
"name": "SUSE-SU-2016:0398",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1381",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4107",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name": "90512",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206899",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206899"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206901",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206901"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206902",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206902"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206903",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206903"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206904",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206904"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206905",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206905"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-07-18-1",
|
||||
"name": "APPLE-SA-2016-07-18-4",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-07-18-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-07-18-3",
|
||||
@ -98,24 +63,59 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-07-18-4",
|
||||
"name": "APPLE-SA-2016-07-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-07-18-6",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
|
||||
"name": "https://support.apple.com/HT206901",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206901"
|
||||
},
|
||||
{
|
||||
"name": "91826",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91826"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-07-18-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-07-18-6",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206905",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206905"
|
||||
},
|
||||
{
|
||||
"name": "1036348",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036348"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206903",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206903"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206902",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206902"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206904",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206904"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206899",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206899"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-193.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-193.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.citrix.com/article/CTX218775",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.citrix.com/article/CTX218775"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-56",
|
||||
"refsource": "GENTOO",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "1037342",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037342"
|
||||
},
|
||||
{
|
||||
"name": "https://support.citrix.com/article/CTX218775",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.citrix.com/article/CTX218775"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-193.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-193.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
|
||||
"DATE_ASSIGNED": "2019-03-06T22:44:37.387698",
|
||||
"ID": "CVE-2019-1003038",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106588"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ZoneMinder/zoneminder/commit/8c5687ca308e441742725e0aff9075779fa1a498",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ZoneMinder/zoneminder/commit/8c5687ca308e441742725e0aff9075779fa1a498"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ZoneMinder/zoneminder/issues/2445",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ZoneMinder/zoneminder/issues/2445"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ZoneMinder/zoneminder/commit/8c5687ca308e441742725e0aff9075779fa1a498",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ZoneMinder/zoneminder/commit/8c5687ca308e441742725e0aff9075779fa1a498"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user