mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e8435e1b8a
commit
dba4b21c5c
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "Q160601",
|
|
||||||
"refsource" : "MSKB",
|
|
||||||
"url" : "http://support.microsoft.com/support/kb/articles/q160/6/01.asp"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "nt-win32k-dos(7403)",
|
"name": "nt-win32k-dos(7403)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/7403.php"
|
"url": "http://www.iss.net/security_center/static/7403.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "Q160601",
|
||||||
|
"refsource": "MSKB",
|
||||||
|
"url": "http://support.microsoft.com/support/kb/articles/q160/6/01.asp"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,13 +54,13 @@
|
|||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name": "19990114 MS IIS 4.0 Security Advisory",
|
"name": "19990114 MS IIS 4.0 Security Advisory",
|
||||||
"refsource" : "NTBUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://marc.info/?l=ntbugtraq&m=91632724913080&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=91638375309890&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19990114 MS IIS 4.0 Security Advisory",
|
"name": "19990114 MS IIS 4.0 Security Advisory",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "NTBUGTRAQ",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=91638375309890&w=2"
|
"url": "http://marc.info/?l=ntbugtraq&m=91632724913080&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS00-007",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-007"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "Q248399",
|
"name": "Q248399",
|
||||||
"refsource": "MSKB",
|
"refsource": "MSKB",
|
||||||
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q248399"
|
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q248399"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS00-007",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-007"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "963",
|
"name": "963",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000418 RUS-CERT Advisory 200004-01: GNU Emacs 20",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-04-15&msg=tg4s8zioxq.fsf@mercury.rus.uni-stuttgart.de"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1126",
|
"name": "1126",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/1126"
|
"url": "http://www.securityfocus.com/bid/1126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000418 RUS-CERT Advisory 200004-01: GNU Emacs 20",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-04-15&msg=tg4s8zioxq.fsf@mercury.rus.uni-stuttgart.de"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000507 AOL Instant Messenger",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=002401bfb918$7310d5a0$1ef084ce@karemor.com"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1180",
|
"name": "1180",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/1180"
|
"url": "http://www.securityfocus.com/bid/1180"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000507 AOL Instant Messenger",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=002401bfb918$7310d5a0$1ef084ce@karemor.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000831 vCard DoS on Outlook 2000",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Springmail.105.967737080.0.16997300@www.springmail.com"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1633",
|
"name": "1633",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/1633"
|
"url": "http://www.securityfocus.com/bid/1633"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000831 vCard DoS on Outlook 2000",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Springmail.105.967737080.0.16997300@www.springmail.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050628 Cross-Site Scripting (CSS) in Hosting Controller All Version and hot fix it hehe ;)",
|
"name": "1016456",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111997456519685&w=2"
|
"url": "http://securitytracker.com/id?1016456"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20051215 Bug in HC",
|
"name": "20051215 Bug in HC",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/419597/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/419597/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050628 Cross-Site Scripting (CSS) in Hosting Controller All Version and hot fix it hehe ;)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=111997456519685&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "14080",
|
"name": "14080",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/14080"
|
"url": "http://www.securityfocus.com/bid/14080"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016456",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016456"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "1014346",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1014346"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15885",
|
"name": "15885",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/15885"
|
"url": "http://secunia.com/advisories/15885"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1014346",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1014346"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050914 TWiki Remote Command Execution Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=112680475417550&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://twiki.org/cgi-bin/view/Codev/SecurityAlertExecuteCommandsWithRev",
|
"name": "http://twiki.org/cgi-bin/view/Codev/SecurityAlertExecuteCommandsWithRev",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://twiki.org/cgi-bin/view/Codev/SecurityAlertExecuteCommandsWithRev"
|
"url": "http://twiki.org/cgi-bin/view/Codev/SecurityAlertExecuteCommandsWithRev"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050914 TWiki Remote Command Execution Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=112680475417550&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#757181",
|
"name": "VU#757181",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "20414",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/20414"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20051031 Advisory 17/2005: phpBB Multiple Vulnerabilities",
|
"name": "20051031 Advisory 17/2005: phpBB Multiple Vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=113081113317600&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=113081113317600&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.hardened-php.net/advisory_172005.75.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.hardened-php.net/advisory_172005.75.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-925",
|
"name": "DSA-925",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2005/dsa-925"
|
"url": "http://www.debian.org/security/2005/dsa-925"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "15243",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15243"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20414",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/20414"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015121",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015121"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17366",
|
"name": "17366",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17366"
|
"url": "http://secunia.com/advisories/17366"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "130",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/130"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18098",
|
"name": "18098",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18098"
|
"url": "http://secunia.com/advisories/18098"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "130",
|
"name": "http://www.hardened-php.net/advisory_172005.75.html",
|
||||||
"refsource" : "SREASON",
|
"refsource": "MISC",
|
||||||
"url" : "http://securityreason.com/securityalert/130"
|
"url": "http://www.hardened-php.net/advisory_172005.75.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015121",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015121"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15243",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15243"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-3965",
|
"ID": "CVE-2005-3965",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,14 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070927 [waraxe-2007-SA#057] - Unauthorized File Upload in SiteX CMS",
|
"name": "30677",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/480830/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/30677"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "5618",
|
"name": "http://sourceforge.net/forum/forum.php?forum_id=743930",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.exploit-db.com/exploits/5618"
|
"url": "http://sourceforge.net/forum/forum.php?forum_id=743930"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dev.fckeditor.net/ticket/1325",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://dev.fckeditor.net/ticket/1325"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5688",
|
"name": "5688",
|
||||||
@ -73,24 +78,29 @@
|
|||||||
"url": "http://www.waraxe.us/advisory-57.html"
|
"url": "http://www.waraxe.us/advisory-57.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://dev.fckeditor.net/changeset/973",
|
"name": "29422",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://dev.fckeditor.net/changeset/973"
|
"url": "http://www.securityfocus.com/bid/29422"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://dev.fckeditor.net/ticket/1325",
|
"name": "syntaxcms-upload-file-upload(42733)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://dev.fckeditor.net/ticket/1325"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42733"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/30677.php",
|
"name": "5618",
|
||||||
"refsource" : "MISC",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/30677.php"
|
"url": "https://www.exploit-db.com/exploits/5618"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=743930",
|
"name": "cardinal-upload-file-upload(44455)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=743930"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44455"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "lanai-upload-file-upload(42425)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42425"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=546000",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=546000",
|
||||||
@ -98,14 +108,29 @@
|
|||||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=546000"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=546000"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29422",
|
"name": "27123",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/29422"
|
"url": "http://secunia.com/advisories/27123"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30677",
|
"name": "3182",
|
||||||
"refsource" : "BID",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/bid/30677"
|
"url": "http://securityreason.com/securityalert/3182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dev.fckeditor.net/changeset/973",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://dev.fckeditor.net/changeset/973"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070927 [waraxe-2007-SA#057] - Unauthorized File Upload in SiteX CMS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/480830/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27174",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27174"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3464",
|
"name": "ADV-2007-3464",
|
||||||
@ -118,34 +143,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/3465"
|
"url": "http://www.vupen.com/english/advisories/2007/3465"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27123",
|
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/30677.php",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/27123"
|
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/30677.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27174",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27174"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3182",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3182"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "lanai-upload-file-upload(42425)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42425"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "syntaxcms-upload-file-upload(42733)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42733"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "cardinal-upload-file-upload(44455)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44455"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2007-5351",
|
"ID": "CVE-2007-5351",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,59 +53,59 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBST02299",
|
"name": "ADV-2007-4179",
|
||||||
"refsource" : "HP",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2007/4179"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT071506",
|
"name": "SSRT071506",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "win-vista-smbv2-code-execution(38725)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38725"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS07-063",
|
"name": "MS07-063",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-063"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-063"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA07-345A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-345A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#520465",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/520465"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26777",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26777"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-4179",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4179"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:4208",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4208"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1019072",
|
"name": "1019072",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1019072"
|
"url": "http://www.securitytracker.com/id?1019072"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:4208",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4208"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26777",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26777"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02299",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#520465",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/520465"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA07-345A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-345A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27997",
|
"name": "27997",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27997"
|
"url": "http://secunia.com/advisories/27997"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "win-vista-smbv2-code-execution(38725)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38725"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20071108 Simple Machine Forum - Private section/posts/info disclosure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/483437/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26508",
|
"name": "26508",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26508"
|
"url": "http://www.securityfocus.com/bid/26508"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20071108 Simple Machine Forum - Private section/posts/info disclosure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/483437/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/apps/mantisbt/adbnewssender/view.php?id=22",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/apps/mantisbt/adbnewssender/view.php?id=22"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=694644",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=694644",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=694644"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=694644"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/apps/mantisbt/adbnewssender/view.php?id=22",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/apps/mantisbt/adbnewssender/view.php?id=22"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "35596",
|
"name": "35596",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-2470",
|
"ID": "CVE-2009-2470",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-38.html",
|
"name": "ADV-2009-2142",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-38.html"
|
"url": "http://www.vupen.com/english/advisories/2009/2142"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=459524",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=459524"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-8279",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-8288",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0153",
|
"name": "RHSA-2010:0153",
|
||||||
@ -78,24 +63,9 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0154",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=459524",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=459524"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "266148",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35925",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35925"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10197",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10197"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1022665",
|
"name": "1022665",
|
||||||
@ -103,14 +73,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1022665"
|
"url": "http://www.securitytracker.com/id?1022665"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36126",
|
"name": "266148",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUNALERT",
|
||||||
"url" : "http://secunia.com/advisories/36126"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-2142",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2142"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0650",
|
"name": "ADV-2010-0650",
|
||||||
@ -121,6 +86,41 @@
|
|||||||
"name": "firefox-socks5-dos(52252)",
|
"name": "firefox-socks5-dos(52252)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52252"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35925",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35925"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-8288",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0154",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36126",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/36126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-8279",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10197",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10197"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-38.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-38.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/0907-exploits/hutscript-sqlxss.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/0907-exploits/hutscript-sqlxss.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "56170",
|
"name": "56170",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/56170"
|
"url": "http://osvdb.org/56170"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1978",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1978"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/0907-exploits/hutscript-sqlxss.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/0907-exploits/hutscript-sqlxss.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "56171",
|
"name": "56171",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/56171"
|
"url": "http://osvdb.org/56171"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "hutscripts-msg-xss(51912)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51912"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "56172",
|
"name": "56172",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -76,16 +86,6 @@
|
|||||||
"name": "35893",
|
"name": "35893",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35893"
|
"url": "http://secunia.com/advisories/35893"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1978",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1978"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "hutscripts-msg-xss(51912)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51912"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT3865",
|
"name": "57950",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://support.apple.com/kb/HT3865"
|
"url": "http://osvdb.org/57950"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2009-09-10-2",
|
"name": "APPLE-SA-2009-09-10-2",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/36358"
|
"url": "http://www.securityfocus.com/bid/36358"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "57950",
|
"name": "http://support.apple.com/kb/HT3865",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/57950"
|
"url": "http://support.apple.com/kb/HT3865"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36701",
|
"name": "36701",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-0129",
|
"ID": "CVE-2015-0129",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-0299",
|
"ID": "CVE-2015-0299",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-0402",
|
"ID": "CVE-2015-0402",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oracle-cpujan2015-cve20150402(100121)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100121"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "1031578",
|
"name": "1031578",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031578"
|
"url": "http://www.securitytracker.com/id/1031578"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oracle-cpujan2015-cve20150402(100121)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100121"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2015-0813",
|
"ID": "CVE-2015-0813",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,76 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-31.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-31.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1106596",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1106596"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3211",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3211"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3212",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3212"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201512-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0766",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0771",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0704",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0677",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:1266",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0892",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2550-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2550-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2552-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2552-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "73463",
|
"name": "73463",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -132,10 +62,80 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031996"
|
"url": "http://www.securitytracker.com/id/1031996"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0892",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201512-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3212",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0704",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2552-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2552-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0766",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-31.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-31.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:1266",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2550-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2550-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1032000",
|
"name": "1032000",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032000"
|
"url": "http://www.securitytracker.com/id/1032000"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0677",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0771",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1106596",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1106596"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3211",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3211"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-4251",
|
"ID": "CVE-2015-4251",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-4730",
|
"ID": "CVE-2015-4730",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
"name": "1033894",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
"url": "http://www.securitytracker.com/id/1033894"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2781-1",
|
"name": "USN-2781-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2781-1"
|
"url": "http://www.ubuntu.com/usn/USN-2781-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "77199",
|
"name": "77199",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/77199"
|
"url": "http://www.securityfocus.com/bid/77199"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033894",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033894"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-8075",
|
"ID": "CVE-2015-8075",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2015-8253",
|
"ID": "CVE-2015-8253",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2015-8548",
|
"ID": "CVE-2015-8548",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2016-5143",
|
"ID": "CVE-2016-5143",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,51 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://codereview.chromium.org/2065823004",
|
"name": "https://codereview.chromium.org/2065823004",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://codereview.chromium.org/2065823004"
|
"url": "https://codereview.chromium.org/2065823004"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "92276",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92276"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1983",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1580",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1580.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1036547",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036547"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://crbug.com/619414",
|
"name": "https://crbug.com/619414",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://crbug.com/619414"
|
"url": "https://crbug.com/619414"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201610-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1982",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3645",
|
"name": "DSA-3645",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -76,36 +106,6 @@
|
|||||||
"name": "FEDORA-2016-e9798eaaa3",
|
"name": "FEDORA-2016-e9798eaaa3",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KMX62M7UNRLWO4FEQ6YIMPMTKXXJV6A/"
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KMX62M7UNRLWO4FEQ6YIMPMTKXXJV6A/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201610-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201610-09"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1580",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1580.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1982",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1983",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "92276",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92276"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036547",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036547"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-5611",
|
"ID": "CVE-2016-5611",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
"name": "93744",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
"url": "http://www.securityfocus.com/bid/93744"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201612-27",
|
"name": "GLSA-201612-27",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201612-27"
|
"url": "https://security.gentoo.org/glsa/201612-27"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "93744",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/93744"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1037053",
|
"name": "1037053",
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "98194",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/98194"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=4199451e83729a3add781eeafaee32994ff65b04",
|
"name": "https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=4199451e83729a3add781eeafaee32994ff65b04",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "98194",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/98194"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2171",
|
"ID": "CVE-2018-2171",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2302",
|
"ID": "CVE-2018-2302",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -66,9 +66,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
"name": "1040692",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
"url": "http://www.securitytracker.com/id/1040692"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "103874",
|
"name": "103874",
|
||||||
@ -76,9 +76,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/103874"
|
"url": "http://www.securityfocus.com/bid/103874"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040692",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1040692"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -66,24 +66,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
"name": "RHSA-2018:1278",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1278"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180419-0001/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180419-0001/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4185",
|
"name": "DSA-4185",
|
||||||
@ -91,9 +76,14 @@
|
|||||||
"url": "https://www.debian.org/security/2018/dsa-4185"
|
"url": "https://www.debian.org/security/2018/dsa-4185"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4225",
|
"name": "RHSA-2018:1975",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4225"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1975"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201903-14",
|
"name": "GLSA-201903-14",
|
||||||
@ -101,40 +91,100 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201903-14"
|
"url": "https://security.gentoo.org/glsa/201903-14"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1188",
|
"name": "DSA-4225",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1188"
|
"url": "https://www.debian.org/security/2018/dsa-4225"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1191",
|
"name": "1040697",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1191"
|
"url": "http://www.securitytracker.com/id/1040697"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1201",
|
"name": "RHSA-2018:1724",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1201"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1724"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1202",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1202"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1203",
|
"name": "RHSA-2018:1203",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1203"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1203"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3644-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3644-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1723",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1723"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180419-0001/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180419-0001/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1201",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1201"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1204",
|
"name": "RHSA-2018:1204",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1204"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1204"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1722",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1974",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1974"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1205",
|
"name": "RHSA-2018:1205",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1205"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1205"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1721",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1721"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3691-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3691-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1202",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1202"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1191",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1188",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1188"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1206",
|
"name": "RHSA-2018:1206",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -145,60 +195,10 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1270"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1270"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1278",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1278"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1721",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1721"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1722",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1722"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1723",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1723"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1724",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1724"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1974",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1974"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1975",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1975"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3644-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3644-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3691-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3691-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103877",
|
"name": "103877",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103877"
|
"url": "http://www.securityfocus.com/bid/103877"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040697",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040697"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2018-6069",
|
"ID": "CVE-2018-6069",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4182",
|
"name": "103297",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BID",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
"url": "http://www.securityfocus.com/bid/103297"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0484",
|
"name": "RHSA-2018:0484",
|
||||||
@ -74,9 +74,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "103297",
|
"name": "DSA-4182",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/103297"
|
"url": "https://www.debian.org/security/2018/dsa-4182"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2018-6091",
|
"ID": "CVE-2018-6091",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,20 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/771933",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://crbug.com/771933"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4182",
|
"name": "https://crbug.com/771933",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
"url": "https://crbug.com/771933"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201804-22",
|
"name": "GLSA-201804-22",
|
||||||
@ -74,14 +69,19 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201804-22"
|
"url": "https://security.gentoo.org/glsa/201804-22"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1195",
|
"name": "DSA-4182",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
"url": "https://www.debian.org/security/2018/dsa-4182"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "103917",
|
"name": "103917",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103917"
|
"url": "http://www.securityfocus.com/bid/103917"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1195",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"DATE_PUBLIC": "2018-08-30T17:00:00.000Z",
|
"DATE_PUBLIC": "2018-08-30T17:00:00.000Z",
|
||||||
"ID": "CVE-2018-6498",
|
"ID": "CVE-2018-6498",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
@ -116,11 +116,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236667",
|
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236667",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -131,15 +126,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236669"
|
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236669"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236678",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236678"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236725",
|
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236725",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236725"
|
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236725"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236678",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236678"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -162,15 +162,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20190306 Cisco NX-OS Software CLI Command Injection Vulnerability (CVE-2019-1609)",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1609"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "107341",
|
"name": "107341",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/107341"
|
"url": "http://www.securityfocus.com/bid/107341"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20190306 Cisco NX-OS Software CLI Command Injection Vulnerability (CVE-2019-1609)",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1609"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
Loading…
x
Reference in New Issue
Block a user