mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-08 14:08:13 +00:00
- Synchronized data.
This commit is contained in:
parent
26d46398c6
commit
db5e80c2d1
@ -63,6 +63,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56276"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56915"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -87,6 +87,15 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.osvdb.org/102714"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029708"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/52161"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90901"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -123,6 +123,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/59475"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56912"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -102,6 +102,12 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2096-1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65255"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56669"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-009"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65415"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103162"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029745"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56793"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-006"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65409"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103159"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029747"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56775"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90755"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,8 +61,17 @@
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-009"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65417"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.osvdb.org/103163"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029745"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56793"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-007"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65393"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103160"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029743"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56781"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-005"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103189"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029746"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56771"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65361"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103168"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90759"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65392"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103165"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90756"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65363"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103169"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65367"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103170"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90761"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,24 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-011"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65395"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103166"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56814"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90757"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65370"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103171"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90762"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65371"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103172"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90763"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65372"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103173"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90764"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65373"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103174"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90765"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65375"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103175"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90766"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -60,6 +60,21 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65376"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103176"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90767"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65377"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103177"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90768"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65378"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103178"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65380"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103179"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90770"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65381"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103180"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90773"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65382"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103181"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90773"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65383"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103182"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90774"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65384"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103183"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90775"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65385"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103184"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90776"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65386"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103185"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90777"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65388"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103186"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90778"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65389"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103187"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90779"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65390"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103188"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-010"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65394"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103167"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90758"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-008"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65397"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103161"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029744"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56788"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,18 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://technet.microsoft.com/security/bulletin/MS14-009"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65418"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103164"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029745"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56793"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,15 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://www.kb.cert.org/vuls/id/813382"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65333"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102855"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90954"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,9 @@
|
||||
{
|
||||
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-04.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0137.html"
|
||||
},
|
||||
@ -70,8 +73,32 @@
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00001.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65327"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.osvdb.org/102849"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029715"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56437"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56737"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56780"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56799"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56839"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90884"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://helpx.adobe.com/security/products/shockwave/apsb14-06.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65490"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103157"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029740"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56740"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91007"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,21 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://helpx.adobe.com/security/products/shockwave/apsb14-06.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65493"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/103158"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029740"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56740"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91008"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -147,6 +147,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/61343"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56871"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,18 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-02/0007.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65398"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102949"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56845"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90982"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,9 @@
|
||||
{
|
||||
"url" : "http://osvdb.org/102588"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029701"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56672"
|
||||
}
|
||||
|
@ -64,6 +64,9 @@
|
||||
{
|
||||
"url" : "http://osvdb.org/102589"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029699"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56714"
|
||||
}
|
||||
|
@ -52,6 +52,9 @@
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32618"
|
||||
},
|
||||
{
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0682"
|
||||
},
|
||||
@ -60,6 +63,12 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102590"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029700"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56668"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,18 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0686"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65281"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102750"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56818"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90852"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,12 @@
|
||||
{
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21663023"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102912"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56791"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90235"
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21662714"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102766"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90585"
|
||||
}
|
||||
|
@ -55,6 +55,9 @@
|
||||
{
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21662714"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102767"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90612"
|
||||
}
|
||||
|
@ -72,6 +72,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102762"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029713"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -94,6 +94,12 @@
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2858"
|
||||
},
|
||||
@ -133,8 +139,44 @@
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2119-1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65317"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102864"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029721"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56761"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56763"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56858"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90899"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -136,8 +136,38 @@
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65324"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102865"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029721"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56922"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90900"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,12 @@
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2858"
|
||||
},
|
||||
@ -103,8 +109,47 @@
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2119-1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65320"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102866"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029721"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56761"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56763"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56858"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56922"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90898"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -78,6 +78,24 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65331"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102867"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90897"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,12 @@
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2858"
|
||||
},
|
||||
@ -103,8 +109,47 @@
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2119-1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65326"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102863"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029721"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56761"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56763"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56858"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56922"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90883"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,12 @@
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2858"
|
||||
},
|
||||
@ -103,8 +109,47 @@
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2119-1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65328"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102868"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029721"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56761"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56763"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56858"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56922"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90894"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,8 +82,32 @@
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65316"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102869"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90893"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,18 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65323"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102870"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029719"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90892"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,8 +82,32 @@
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65322"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102871"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90891"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,12 @@
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2858"
|
||||
},
|
||||
@ -103,8 +109,47 @@
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2119-1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65334"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102872"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029721"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56761"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56763"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56858"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56922"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90890"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,12 @@
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
|
||||
},
|
||||
{
|
||||
"url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2858"
|
||||
},
|
||||
@ -103,8 +109,47 @@
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2119-1"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65330"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102873"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029721"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56761"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56763"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56858"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56922"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90889"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,8 +82,32 @@
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65321"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102875"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90887"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,6 +75,21 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65329"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102874"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -127,8 +127,38 @@
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65335"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102876"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029721"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56858"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56922"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90885"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -85,6 +85,9 @@
|
||||
{
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://hg.mozilla.org/projects/nss/rev/12c42006aed8"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2858"
|
||||
},
|
||||
@ -123,6 +126,27 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65332"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029721"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56858"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56922"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90886"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,9 @@
|
||||
{
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127607.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127580.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201407-03.xml"
|
||||
},
|
||||
|
@ -57,6 +57,12 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65300"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029729"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90946"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,8 +58,17 @@
|
||||
{
|
||||
"url" : "http://www.securityfocus.com/bid/65348"
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102884"
|
||||
},
|
||||
{
|
||||
"url" : "http://www.securitytracker.com/id/1029728"
|
||||
},
|
||||
{
|
||||
"url" : "http://secunia.com/advisories/56438"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90959"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,9 @@
|
||||
{
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127607.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127580.html"
|
||||
},
|
||||
{
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201407-03.xml"
|
||||
},
|
||||
|
@ -66,6 +66,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102575"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90977"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,6 +54,9 @@
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk98087"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90976"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102633"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90975"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -72,6 +72,9 @@
|
||||
},
|
||||
{
|
||||
"url" : "http://osvdb.org/102748"
|
||||
},
|
||||
{
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1 +1,62 @@
|
||||
{"data_version": "4.0","references": {"reference_data": [{"url": "https://bugzilla.gnome.org/show_bug.cgi?id=785973"}]},"description": {"description_data": [{"lang": "eng","value": "Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function reulsting in memory corruption and potential code execution"}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "2.36.8 and older"}]},"product_name": "Gnome"}]},"vendor_name": "gdk-pixbuf"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2017-12-29","ID": "CVE-2017-1000422","ASSIGNER": "kurt@seifried.org","REQUESTER": "junxzm@hotmail.com"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "Integer Overflow"}]}]}}
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"DATE_ASSIGNED" : "2017-12-29",
|
||||
"ID" : "CVE-2017-1000422",
|
||||
"REQUESTER" : "junxzm@hotmail.com",
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "Gnome",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "2.36.8 and older"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "gdk-pixbuf"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Integer Overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=785973"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
|
@ -1 +1,65 @@
|
||||
{"data_version": "4.0","references": {"reference_data": [{"url": "https://github.com/b2evolution/b2evolution/commit/b899d654d931f3bf3cfbbdd71e0d1a0f3a16d04c"},{"url": "https://github.com/b2evolution/b2evolution/commit/0096a3ebc85f6aadbda2c4427cd092a538b161d2"}]},"description": {"description_data": [{"lang": "eng","value": "b2evolution version 6.6.0 - 6.8.10 is vulnerable to input validation (backslash and single quote escape) in basic install functionality resulting in unauthenticated attacker gaining PHP code execution on the victim's setup."}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "6.6.0 - 6.8.10"}]},"product_name": "b2evolution"}]},"vendor_name": "b2evolution"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2017-12-29","ID": "CVE-2017-1000423","ASSIGNER": "kurt@seifried.org","REQUESTER": "antirais@gmail.com"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "input validation"}]}]}}
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"DATE_ASSIGNED" : "2017-12-29",
|
||||
"ID" : "CVE-2017-1000423",
|
||||
"REQUESTER" : "antirais@gmail.com",
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "b2evolution",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "6.6.0 - 6.8.10"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "b2evolution"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "b2evolution version 6.6.0 - 6.8.10 is vulnerable to input validation (backslash and single quote escape) in basic install functionality resulting in unauthenticated attacker gaining PHP code execution on the victim's setup."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "input validation"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://github.com/b2evolution/b2evolution/commit/0096a3ebc85f6aadbda2c4427cd092a538b161d2"
|
||||
},
|
||||
{
|
||||
"url" : "https://github.com/b2evolution/b2evolution/commit/b899d654d931f3bf3cfbbdd71e0d1a0f3a16d04c"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
|
@ -1 +1,65 @@
|
||||
{"data_version": "4.0","references": {"reference_data": [{"url": "https://github.com/electron/electron/pull/10008"},{"url": "https://github.com/electron/electron/pull/10008/files"}]},"description": {"description_data": [{"lang": "eng","value": "Github Electron version 1.6.4 - 1.6.11 and 1.7.0 - 1.7.5 is vulnerable to a URL Spoofing problem when opening PDFs in PDFium resulting loading arbitrary PDFs that a hacker can control."}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.8, 1.6.9, 1.6.10, 1.6.11, 1.7.0, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5"}]},"product_name": "Electron"}]},"vendor_name": "Github Electron Team"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2017-12-29","ID": "CVE-2017-1000424","ASSIGNER": "kurt@seifried.org","REQUESTER": "qazbnm456@gmail.com"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "URL Spoofing"}]}]}}
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"DATE_ASSIGNED" : "2017-12-29",
|
||||
"ID" : "CVE-2017-1000424",
|
||||
"REQUESTER" : "qazbnm456@gmail.com",
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "Electron",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.8, 1.6.9, 1.6.10, 1.6.11, 1.7.0, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Github Electron Team"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Github Electron version 1.6.4 - 1.6.11 and 1.7.0 - 1.7.5 is vulnerable to a URL Spoofing problem when opening PDFs in PDFium resulting loading arbitrary PDFs that a hacker can control."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "URL Spoofing"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://github.com/electron/electron/pull/10008"
|
||||
},
|
||||
{
|
||||
"url" : "https://github.com/electron/electron/pull/10008/files"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
|
@ -1 +1,62 @@
|
||||
{"data_version": "4.0","references": {"reference_data": [{"url": "https://github.com/RustSec/advisory-db/blob/master/crates/base64/RUSTSEC-2017-0004.toml"}]},"description": {"description_data": [{"lang": "eng","value": "rust-base64 version <= 0.5.1 is vulnerable to a buffer overflow when calculating the size of a buffer to use when encoding base64 using the `encode_config_buf` and `encode_config` functions"}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "< 0.5.2"}]},"product_name": "rust-base64"}]},"vendor_name": "rust-base64"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2017-12-29","ID": "CVE-2017-1000430","ASSIGNER": "kurt@seifried.org","REQUESTER": "coreyf@rwell.org"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "Buffer Overflow"}]}]}}
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"DATE_ASSIGNED" : "2017-12-29",
|
||||
"ID" : "CVE-2017-1000430",
|
||||
"REQUESTER" : "coreyf@rwell.org",
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "rust-base64",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "< 0.5.2"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "rust-base64"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "rust-base64 version <= 0.5.1 is vulnerable to a buffer overflow when calculating the size of a buffer to use when encoding base64 using the 'encode_config_buf' and 'encode_config' functions"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "Buffer Overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "https://github.com/RustSec/advisory-db/blob/master/crates/base64/RUSTSEC-2017-0004.toml"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
|
@ -1 +1,62 @@
|
||||
{"data_version": "4.0","references": {"reference_data": [{"url": "http://share.ez.no/community-project/security-advisories/ezsa-2017-005-xss-issue-in-search"}]},"description": {"description_data": [{"lang": "eng","value": "eZ Systems eZ Publish version 5.4.0 to 5.4.9, and 5.3.12 and older, is vulnerable to an XSS issue in the search module, resulting in a risk of attackers injecting scripts which may e.g. steal authentication credentials."}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "5.4.0 to 5.4.9, 5.3.12 and older"}]},"product_name": "eZ Publish"}]},"vendor_name": "eZ Systems"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2017-12-29","ID": "CVE-2017-1000431","ASSIGNER": "kurt@seifried.org","REQUESTER": "gunnstein.lye@ez.no"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "CWE-79"}]}]}}
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"DATE_ASSIGNED" : "2017-12-29",
|
||||
"ID" : "CVE-2017-1000431",
|
||||
"REQUESTER" : "gunnstein.lye@ez.no",
|
||||
"STATE" : "PUBLIC"
|
||||
},
|
||||
"affects" : {
|
||||
"vendor" : {
|
||||
"vendor_data" : [
|
||||
{
|
||||
"product" : {
|
||||
"product_data" : [
|
||||
{
|
||||
"product_name" : "eZ Publish",
|
||||
"version" : {
|
||||
"version_data" : [
|
||||
{
|
||||
"version_value" : "5.4.0 to 5.4.9, 5.3.12 and older"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "eZ Systems"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "eZ Systems eZ Publish version 5.4.0 to 5.4.9, and 5.3.12 and older, is vulnerable to an XSS issue in the search module, resulting in a risk of attackers injecting scripts which may e.g. steal authentication credentials."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype" : {
|
||||
"problemtype_data" : [
|
||||
{
|
||||
"description" : [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references" : {
|
||||
"reference_data" : [
|
||||
{
|
||||
"url" : "http://share.ez.no/community-project/security-advisories/ezsa-2017-005-xss-issue-in-search"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user