mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1274c1b3d2
commit
d498781956
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phponline-index-file-include(29382)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29382"
|
||||
},
|
||||
{
|
||||
"name": "20061005 phponline <= (LangFile) Remote File Inclusion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "1721",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1721"
|
||||
},
|
||||
{
|
||||
"name" : "phponline-index-file-include(29382)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29382"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,44 +58,44 @@
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
"name": "20588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
},
|
||||
{
|
||||
"name" : "20588",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||
},
|
||||
{
|
||||
"name": "22396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22396"
|
||||
},
|
||||
{
|
||||
"name": "1017077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017077"
|
||||
},
|
||||
{
|
||||
"name" : "22396",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22396"
|
||||
"name": "TA06-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-2225",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MS07-034",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-034"
|
||||
},
|
||||
{
|
||||
"name": "1018232",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018232"
|
||||
},
|
||||
{
|
||||
"name": "VU#682825",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/682825"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071438",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24392",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24392"
|
||||
},
|
||||
{
|
||||
"name": "http://openmya.hacker.jp/hasegawa/security/ms07-034.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openmya.hacker.jp/hasegawa/security/ms07-034.txt"
|
||||
},
|
||||
{
|
||||
"name": "20070622 MS07-034: Executing arbitrary script with mhtml: protocol handler",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,70 +92,40 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://archive.openmya.devnull.jp/2007.06/msg00060.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://openmya.hacker.jp/hasegawa/security/ms07-034.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://openmya.hacker.jp/hasegawa/security/ms07-034.txt"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBST02231",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071438",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MS07-034",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-034"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-163A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#682825",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/682825"
|
||||
},
|
||||
{
|
||||
"name" : "24392",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24392"
|
||||
},
|
||||
{
|
||||
"name": "35345",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35345"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2154",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2154"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2045",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2045"
|
||||
},
|
||||
{
|
||||
"name": "1018231",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018231"
|
||||
},
|
||||
{
|
||||
"name" : "1018232",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018232"
|
||||
"name": "TA07-163A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2045",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2045"
|
||||
},
|
||||
{
|
||||
"name": "25639",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25639"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2154",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2154"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02231",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/ChangeLog.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyadmin.net/ChangeLog.txt"
|
||||
"name": "phpmyadmin-fieldkey-xss(33898)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33898"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/downloads.php?relnotes=0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/downloads.php?relnotes=0"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1508",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1508"
|
||||
},
|
||||
{
|
||||
"name": "26733",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26733"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1370",
|
||||
"refsource": "DEBIAN",
|
||||
@ -73,9 +83,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:199"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1508",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1508"
|
||||
"name": "24952",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24952"
|
||||
},
|
||||
{
|
||||
"name": "35050",
|
||||
@ -83,19 +93,9 @@
|
||||
"url": "http://osvdb.org/35050"
|
||||
},
|
||||
{
|
||||
"name" : "24952",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24952"
|
||||
},
|
||||
{
|
||||
"name" : "26733",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26733"
|
||||
},
|
||||
{
|
||||
"name" : "phpmyadmin-fieldkey-xss(33898)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33898"
|
||||
"name": "http://www.phpmyadmin.net/ChangeLog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/ChangeLog.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23727"
|
||||
},
|
||||
{
|
||||
"name" : "35619",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35619"
|
||||
},
|
||||
{
|
||||
"name": "2650",
|
||||
"refsource": "SREASON",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "eannu-home-sql-injection(33975)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33975"
|
||||
},
|
||||
{
|
||||
"name": "35619",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35619"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "noah-mfatheme-file-include(34103)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34103"
|
||||
},
|
||||
{
|
||||
"name": "37656",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37656"
|
||||
},
|
||||
{
|
||||
"name": "3861",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "ADV-2007-1676",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1676"
|
||||
},
|
||||
{
|
||||
"name" : "37656",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37656"
|
||||
},
|
||||
{
|
||||
"name" : "noah-mfatheme-file-include(34103)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34103"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070523 Cisco CallManager 4.1 Input Validation Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=117993122727006&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2977",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2977"
|
||||
},
|
||||
{
|
||||
"name" : "20070523 Cisco CallManager Input Validation Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a0080849272.html"
|
||||
},
|
||||
{
|
||||
"name" : "24119",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24119"
|
||||
"name": "1018105",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018105"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1922",
|
||||
@ -83,19 +68,34 @@
|
||||
"url": "http://www.osvdb.org/35337"
|
||||
},
|
||||
{
|
||||
"name" : "1018105",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018105"
|
||||
"name": "20070523 Cisco CallManager Input Validation Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_response09186a0080849272.html"
|
||||
},
|
||||
{
|
||||
"name" : "25377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25377"
|
||||
"name": "20070523 Cisco CallManager 4.1 Input Validation Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=117993122727006&w=2"
|
||||
},
|
||||
{
|
||||
"name": "cisco-callmanager-search-xss(34465)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34465"
|
||||
},
|
||||
{
|
||||
"name": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2977",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2977"
|
||||
},
|
||||
{
|
||||
"name": "24119",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24119"
|
||||
},
|
||||
{
|
||||
"name": "25377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25377"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Clamav-announce] 20070530 announcing ClamAV 0.90.3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lurker.clamav.net/message/20070530.224918.5c64abc4.en.html"
|
||||
"name": "36908",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36908"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog"
|
||||
"name": "25796",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25796"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:033",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_33_clamav.html"
|
||||
},
|
||||
{
|
||||
"name": "25525",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25525"
|
||||
},
|
||||
{
|
||||
"name": "25523",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25523"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1320",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1320"
|
||||
},
|
||||
{
|
||||
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=464",
|
||||
@ -73,19 +93,14 @@
|
||||
"url": "http://kolab.org/security/kolab-vendor-notice-15.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1320",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1320"
|
||||
"name": "25688",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25688"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200706-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200706-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:033",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_33_clamav.html"
|
||||
"name": "[Clamav-announce] 20070530 announcing ClamAV 0.90.3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lurker.clamav.net/message/20070530.224918.5c64abc4.en.html"
|
||||
},
|
||||
{
|
||||
"name": "24358",
|
||||
@ -93,29 +108,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/24358"
|
||||
},
|
||||
{
|
||||
"name" : "36908",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36908"
|
||||
"name": "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "25523",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25523"
|
||||
},
|
||||
{
|
||||
"name" : "25525",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25525"
|
||||
},
|
||||
{
|
||||
"name" : "25688",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25688"
|
||||
},
|
||||
{
|
||||
"name" : "25796",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25796"
|
||||
"name": "GLSA-200706-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200706-05.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24406"
|
||||
},
|
||||
{
|
||||
"name" : "36402",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36402"
|
||||
},
|
||||
{
|
||||
"name": "25586",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25586"
|
||||
},
|
||||
{
|
||||
"name": "36402",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36402"
|
||||
},
|
||||
{
|
||||
"name": "erfan-wiki-index-xss(34808)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dailydave] 20070706 (no subject)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2007-July/004448.html"
|
||||
"name": "45788",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45788"
|
||||
},
|
||||
{
|
||||
"name" : "[dailydave] 20070708 SquirrelMail GPG Plugin vuln",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2007-July/004452.html"
|
||||
"name": "24782",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24782"
|
||||
},
|
||||
{
|
||||
"name": "[dailydave] 20070709 SquirrelMail GPG Plugin vuln",
|
||||
@ -78,14 +78,14 @@
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-July/001703.html"
|
||||
},
|
||||
{
|
||||
"name" : "24782",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24782"
|
||||
"name": "[dailydave] 20070708 SquirrelMail GPG Plugin vuln",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2007-July/004452.html"
|
||||
},
|
||||
{
|
||||
"name" : "45788",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45788"
|
||||
"name": "[dailydave] 20070706 (no subject)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2007-July/004448.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tobias.eyedacor.org/typespeed/#News",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tobias.eyedacor.org/typespeed/#News"
|
||||
},
|
||||
{
|
||||
"name" : "http://tobias.eyedacor.org/typespeed/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tobias.eyedacor.org/typespeed/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "26671",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "typespeed-packet-dos(38807)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38807"
|
||||
},
|
||||
{
|
||||
"name": "http://tobias.eyedacor.org/typespeed/#News",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tobias.eyedacor.org/typespeed/#News"
|
||||
},
|
||||
{
|
||||
"name": "http://tobias.eyedacor.org/typespeed/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tobias.eyedacor.org/typespeed/ChangeLog"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[cosmo-dev] 20071207 Chandler Server (Cosmo) 0.10.1 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.osafoundation.org/pipermail/cosmo-dev/2007-December/005442.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.osafoundation.org/show_bug.cgi?id=11587",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.osafoundation.org/show_bug.cgi?id=11587"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4214",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "44152",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/44152"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.osafoundation.org/show_bug.cgi?id=11587",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.osafoundation.org/show_bug.cgi?id=11587"
|
||||
},
|
||||
{
|
||||
"name": "[cosmo-dev] 20071207 Chandler Server (Cosmo) 0.10.1 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.osafoundation.org/pipermail/cosmo-dev/2007-December/005442.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dailydave] 20100304 Perforce",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2010-March/006063.html"
|
||||
},
|
||||
{
|
||||
"name": "36261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36261"
|
||||
},
|
||||
{
|
||||
"name": "[dailydave] 20100304 Perforce",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2010-March/006063.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:13829",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13829"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/03/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/03/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=28804",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=31880",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=31880"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2010/03/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2010/03/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:13829",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13829"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14249",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14249"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1007-exploits/joomlaautartimonial-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1007-exploits/joomlaautartimonial-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "41400",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41400"
|
||||
},
|
||||
{
|
||||
"name": "66036",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,15 +67,30 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8501"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1739",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1739"
|
||||
},
|
||||
{
|
||||
"name": "autartimonialcom-index-sql-injection(60122)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60122"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1007-exploits/joomlaautartimonial-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1007-exploits/joomlaautartimonial-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "41400",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41400"
|
||||
},
|
||||
{
|
||||
"name": "14249",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14249"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1739",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1739"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/"
|
||||
},
|
||||
{
|
||||
"name": "41229",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41229"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0298",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0435",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
"name": "102086",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102086"
|
||||
},
|
||||
{
|
||||
"name": "64869",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64869"
|
||||
},
|
||||
{
|
||||
"name" : "102086",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102086"
|
||||
},
|
||||
{
|
||||
"name": "1029620",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029620"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2014-0590",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0899",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV51420"
|
||||
},
|
||||
{
|
||||
"name" : "IV51421",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV51421"
|
||||
},
|
||||
{
|
||||
"name": "ibm-aix-wpar-ftpd(91396)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91396"
|
||||
},
|
||||
{
|
||||
"name": "IV51421",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV51421"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1252",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6117",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6117"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6150",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6150"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6162",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6162"
|
||||
},
|
||||
{
|
||||
"name" : "65113",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65113"
|
||||
},
|
||||
{
|
||||
"name" : "102460",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102460"
|
||||
"name": "apple-pages-cve20141252-code-exec(90672)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90672"
|
||||
},
|
||||
{
|
||||
"name": "1029683",
|
||||
@ -83,9 +63,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1029683"
|
||||
},
|
||||
{
|
||||
"name" : "56615",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56615"
|
||||
"name": "http://support.apple.com/kb/HT6150",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6150"
|
||||
},
|
||||
{
|
||||
"name": "56630",
|
||||
@ -93,9 +73,29 @@
|
||||
"url": "http://secunia.com/advisories/56630"
|
||||
},
|
||||
{
|
||||
"name" : "apple-pages-cve20141252-code-exec(90672)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90672"
|
||||
"name": "56615",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56615"
|
||||
},
|
||||
{
|
||||
"name": "65113",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65113"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6162",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6162"
|
||||
},
|
||||
{
|
||||
"name": "102460",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102460"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6117",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6117"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1551",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-59.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-59.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1018234",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1018234"
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
"name": "1030620",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030620"
|
||||
},
|
||||
{
|
||||
"name": "1030619",
|
||||
@ -78,14 +73,19 @@
|
||||
"url": "http://www.securitytracker.com/id/1030619"
|
||||
},
|
||||
{
|
||||
"name" : "1030620",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030620"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1018234",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1018234"
|
||||
},
|
||||
{
|
||||
"name": "59760",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59760"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-59.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-59.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140211 [CVE-2014-1903] FreePBX 2.9 through 12 RCE",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/531040/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20140211 Freepbx , php code execution exploit",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0097.html"
|
||||
},
|
||||
{
|
||||
"name" : "20140211 Re: Freepbx , php code execution exploit",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0111.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/125166/FreePBX-2.x-Code-Execution.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/125166/FreePBX-2.x-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/125215/FreePBX-2.9-Remote-Code-Execution.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/125215/FreePBX-2.9-Remote-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/0x00string/oldays/blob/master/CVE-2014-1903.pl",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/0x00string/oldays/blob/master/CVE-2014-1903.pl"
|
||||
},
|
||||
{
|
||||
"name": "103240",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/103240"
|
||||
},
|
||||
{
|
||||
"name": "http://code.freepbx.org/changelog/FreePBX_Framework?cs=a29382efeb293ef4f42aa9b841dfc8eabb2d1e03",
|
||||
"refsource": "CONFIRM",
|
||||
@ -93,9 +73,19 @@
|
||||
"url": "http://code.freepbx.org/changelog/FreePBX_SVN?cs=16429"
|
||||
},
|
||||
{
|
||||
"name" : "http://issues.freepbx.org/browse/FREEPBX-7117",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://issues.freepbx.org/browse/FREEPBX-7117"
|
||||
"name": "20140211 Re: Freepbx , php code execution exploit",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0111.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/125215/FreePBX-2.9-Remote-Code-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/125215/FreePBX-2.9-Remote-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "20140211 Freepbx , php code execution exploit",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0097.html"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.freepbx.org/browse/FREEPBX-7123",
|
||||
@ -108,9 +98,19 @@
|
||||
"url": "http://www.freepbx.org/news/2014-02-06/security-vulnerability-notice"
|
||||
},
|
||||
{
|
||||
"name" : "103240",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/103240"
|
||||
"name": "http://issues.freepbx.org/browse/FREEPBX-7117",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://issues.freepbx.org/browse/FREEPBX-7117"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/125166/FreePBX-2.x-Code-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/125166/FreePBX-2.x-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "20140211 [CVE-2014-1903] FreePBX 2.9 through 12 RCE",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/531040/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-4258",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
"name": "68564",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68564"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2985",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2985"
|
||||
"name": "oracle-cpujul2014-cve20144258(94620)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94620"
|
||||
},
|
||||
{
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1030578",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030578"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:1072",
|
||||
@ -93,14 +88,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "68564",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68564"
|
||||
"name": "DSA-2985",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2985"
|
||||
},
|
||||
{
|
||||
"name" : "1030578",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030578"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
},
|
||||
{
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name": "60425",
|
||||
@ -108,9 +108,9 @@
|
||||
"url": "http://secunia.com/advisories/60425"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujul2014-cve20144258(94620)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94620"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://codevigilant.com/disclosure/wp-plugin-proquoter-a3-cross-site-scripting-xss",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://codevigilant.com/disclosure/wp-plugin-proquoter-a3-cross-site-scripting-xss"
|
||||
},
|
||||
{
|
||||
"name": "68318",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68318"
|
||||
},
|
||||
{
|
||||
"name": "http://codevigilant.com/disclosure/wp-plugin-proquoter-a3-cross-site-scripting-xss",
|
||||
"refsource": "MISC",
|
||||
"url": "http://codevigilant.com/disclosure/wp-plugin-proquoter-a3-cross-site-scripting-xss"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4802",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5655",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#543249",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5820",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#437473",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170131 Bugs fixed in libevent 2.1.6",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/31/17"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20170202 Re: Bugs fixed in libevent 2.1.6",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/7"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libevent/libevent/commit/96f64a022014a208105ead6c8a7066018449d86d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libevent/libevent/commit/96f64a022014a208105ead6c8a7066018449d86d"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libevent/libevent/issues/317",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/libevent/libevent/issues/317"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3789",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3789"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201705-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201705-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1104",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||
"name": "96014",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96014"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1106",
|
||||
@ -98,19 +63,54 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1201",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||
"name": "DSA-3789",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3789"
|
||||
},
|
||||
{
|
||||
"name" : "96014",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96014"
|
||||
"name": "[oss-security] 20170202 Re: Bugs fixed in libevent 2.1.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/7"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201705-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-01"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libevent/libevent/issues/317",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libevent/libevent/issues/317"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170131 Bugs fixed in libevent 2.1.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/31/17"
|
||||
},
|
||||
{
|
||||
"name": "1038320",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038320"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1104",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libevent/libevent/commit/96f64a022014a208105ead6c8a7066018449d86d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libevent/libevent/commit/96f64a022014a208105ead6c8a7066018449d86d"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1201",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-3110",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2016:2056",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1326320",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,6 +67,16 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1648.html"
|
||||
},
|
||||
{
|
||||
"name": "92584",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92584"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2055",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2055.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1649",
|
||||
"refsource": "REDHAT",
|
||||
@ -76,21 +91,6 @@
|
||||
"name": "RHSA-2016:2054",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2054.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2055",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2055.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2056",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2056.html"
|
||||
},
|
||||
{
|
||||
"name" : "92584",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3279",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-088",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-088"
|
||||
},
|
||||
{
|
||||
"name" : "91587",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91587"
|
||||
},
|
||||
{
|
||||
"name": "1036274",
|
||||
"refsource": "SECTRACK",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1036275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036275"
|
||||
},
|
||||
{
|
||||
"name": "MS16-088",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-088"
|
||||
},
|
||||
{
|
||||
"name": "91587",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91587"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-3725",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11"
|
||||
},
|
||||
{
|
||||
"name": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1206",
|
||||
"refsource": "REDHAT",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3875",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-09-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-09-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/base/+/69729fa8b13cadbf3173fe1f389fe4f3b7bd0f9c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/base/+/69729fa8b13cadbf3173fe1f389fe4f3b7bd0f9c"
|
||||
},
|
||||
{
|
||||
"name": "92818",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92818"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-09-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-09-01.html"
|
||||
},
|
||||
{
|
||||
"name": "1036763",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036763"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/base/+/69729fa8b13cadbf3173fe1f389fe4f3b7bd0f9c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/base/+/69729fa8b13cadbf3173fe1f389fe4f3b7bd0f9c"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
"name": "1037755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037755"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3775",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3775"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-30"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1871",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
},
|
||||
{
|
||||
"name": "95852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95852"
|
||||
},
|
||||
{
|
||||
"name" : "1037755",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037755"
|
||||
"name": "GLSA-201702-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-30"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Oct/63"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.elarlang.eu/cve-2016-8600-dotcms-captcha-bypass-by-reusing-valid-code.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://security.elarlang.eu/cve-2016-8600-dotcms-captcha-bypass-by-reusing-valid-code.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dotCMS/core/issues/9330",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "93798",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93798"
|
||||
},
|
||||
{
|
||||
"name": "https://security.elarlang.eu/cve-2016-8600-dotcms-captcha-bypass-by-reusing-valid-code.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.elarlang.eu/cve-2016-8600-dotcms-captcha-bypass-by-reusing-valid-code.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "94526",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94526"
|
||||
},
|
||||
{
|
||||
"name": "https://www.phpmyadmin.net/security/PMASA-2016-68",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "GLSA-201701-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-32"
|
||||
},
|
||||
{
|
||||
"name" : "94526",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94526"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user