mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
751cb51d70
commit
df0fdd01d7
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "32968",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/32968"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23934",
|
"name": "23934",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23934"
|
"url": "http://secunia.com/advisories/23934"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32968",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/32968"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,21 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/3287"
|
"url": "https://www.exploit-db.com/exploits/3287"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "lushinews-comments-sql-injection(32360)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32360"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22469",
|
"name": "22469",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/22469"
|
"url": "http://www.securityfocus.com/bid/22469"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24081",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24081"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-0539",
|
"name": "ADV-2007-0539",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -71,16 +81,6 @@
|
|||||||
"name": "33134",
|
"name": "33134",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/33134"
|
"url": "http://osvdb.org/33134"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24081",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24081"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "lushinews-comments-sql-injection(32360)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32360"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "24138",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33172",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/33172"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-423-1",
|
"name": "USN-423-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -62,16 +72,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/22515"
|
"url": "http://www.securityfocus.com/bid/22515"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "33172",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/33172"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24138",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24138"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24244",
|
"name": "24244",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2007-0990",
|
"ID": "CVE-2007-0990",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/3490"
|
"url": "https://www.exploit-db.com/exploits/3490"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "22998",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22998"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1001",
|
"name": "ADV-2007-1001",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "wbblog-viewentry-sql-injection(33010)",
|
"name": "wbblog-viewentry-sql-injection(33010)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33010"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33010"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22998",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22998"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://dkret.svn.sourceforge.net/viewvc/dkret/trunk/widgets/widget_search.php?r1=275&r2=281",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dkret.svn.sourceforge.net/viewvc/dkret/trunk/widgets/widget_search.php?r1=275&r2=281"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=516770&group_id=185847",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=516770&group_id=185847",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -68,14 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/24518"
|
"url": "http://www.securityfocus.com/bid/24518"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-2243",
|
"name": "http://dkret.svn.sourceforge.net/viewvc/dkret/trunk/widgets/widget_search.php?r1=275&r2=281",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2243"
|
"url": "http://dkret.svn.sourceforge.net/viewvc/dkret/trunk/widgets/widget_search.php?r1=275&r2=281"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36373",
|
"name": "dkret-widgetsearch-xss(34930)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/36373"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34930"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25731",
|
"name": "25731",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://secunia.com/advisories/25731"
|
"url": "http://secunia.com/advisories/25731"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "dkret-widgetsearch-xss(34930)",
|
"name": "36373",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34930"
|
"url": "http://osvdb.org/36373"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2243",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2243"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/471944/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/471944/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "netclassifieds-multi-information-disclosure(34997)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34997"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24584",
|
"name": "24584",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24584"
|
"url": "http://www.securityfocus.com/bid/24584"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "38564",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/38564"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "38565",
|
"name": "38565",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/2824"
|
"url": "http://securityreason.com/securityalert/2824"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "netclassifieds-multi-information-disclosure(34997)",
|
"name": "38564",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34997"
|
"url": "http://osvdb.org/38564"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4102",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4102"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24624",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24624"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2321",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2321"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36291",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36291"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25837",
|
"name": "25837",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +61,26 @@
|
|||||||
"name": "b1gbb-footerinc-file-include(35035)",
|
"name": "b1gbb-footerinc-file-include(35035)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35035"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35035"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2321",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2321"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24624",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24624"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4102",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36291",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36291"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sla.ckers.org/forum/read.php?2,13209,13218",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://sla.ckers.org/forum/read.php?2,13209,13218"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://groups.google.com/group/php-ids/browse_thread/thread/3ec15f69d6b3dba0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://groups.google.com/group/php-ids/browse_thread/thread/3ec15f69d6b3dba0"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45757",
|
"name": "45757",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/45757"
|
"url": "http://osvdb.org/45757"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sla.ckers.org/forum/read.php?2,13209,13218",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://sla.ckers.org/forum/read.php?2,13209,13218"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "45758",
|
"name": "45758",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "phpids-arithmetic-unclosed-xss(35519)",
|
"name": "phpids-arithmetic-unclosed-xss(35519)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35519"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35519"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://groups.google.com/group/php-ids/browse_thread/thread/3ec15f69d6b3dba0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://groups.google.com/group/php-ids/browse_thread/thread/3ec15f69d6b3dba0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070711 durito: enVivo!CMS SQL injection",
|
"name": "envivocms-default-sql-injection(35342)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/473355/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35342"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20070711 durito: enVivo!CMS SQL injection",
|
"name": "2897",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "SREASON",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064555.html"
|
"url": "http://securityreason.com/securityalert/2897"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://securityvulns.ru/Rdocument425.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://securityvulns.ru/Rdocument425.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2503",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2503"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36246",
|
"name": "36246",
|
||||||
@ -83,14 +73,24 @@
|
|||||||
"url": "http://secunia.com/advisories/26020"
|
"url": "http://secunia.com/advisories/26020"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2897",
|
"name": "20070711 durito: enVivo!CMS SQL injection",
|
||||||
"refsource" : "SREASON",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://securityreason.com/securityalert/2897"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064555.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "envivocms-default-sql-injection(35342)",
|
"name": "20070711 durito: enVivo!CMS SQL injection",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35342"
|
"url": "http://www.securityfocus.com/archive/1/473355/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://securityvulns.ru/Rdocument425.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://securityvulns.ru/Rdocument425.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2503",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2503"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,31 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20071102 Sun Microsystems Solaris srsexec Format String Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=610"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103119",
|
"name": "103119",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103119-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103119-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "200581",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200581-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26313",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26313"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3711",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3711"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40836",
|
"name": "40836",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -87,10 +67,30 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1018893"
|
"url": "http://www.securitytracker.com/id?1018893"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26313",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26313"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3711",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3711"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27512",
|
"name": "27512",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27512"
|
"url": "http://secunia.com/advisories/27512"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "200581",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200581-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20071102 Sun Microsystems Solaris srsexec Format String Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=610"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070812 PHPCentral Poll Script Remote Command Execution Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/476261/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20070820 Re: PHPCentral Poll Script Remote Command Execution Vulnerability",
|
"name": "20070820 Re: PHPCentral Poll Script Remote Command Execution Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/477179/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/477179/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26434",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26434"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070812 PHPCentral Poll Script Remote Command Execution Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/476261/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2878",
|
"name": "ADV-2007-2878",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/2878"
|
"url": "http://www.vupen.com/english/advisories/2007/2878"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "3008",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3008"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36418",
|
"name": "36418",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -76,16 +86,6 @@
|
|||||||
"name": "36419",
|
"name": "36419",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36419"
|
"url": "http://osvdb.org/36419"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26434",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26434"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3008",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3008"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070816 TS-2007-003-0: BlueCat Networks Adonis CLI root privilege escalation",
|
"name": "26495",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/476785/100/0/threaded"
|
"url": "http://secunia.com/advisories/26495"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070820 Re: TS-2007-003-0: BlueCat Networks Adonis CLI root privilege escalation",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/477163/100/0/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25342",
|
"name": "25342",
|
||||||
@ -68,29 +63,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/25342"
|
"url": "http://www.securityfocus.com/bid/25342"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39398",
|
"name": "adonis-dnsdhcpcli-privilege-escalation(36082)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/39398"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1018584",
|
"name": "1018584",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1018584"
|
"url": "http://www.securitytracker.com/id?1018584"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26495",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26495"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3025",
|
"name": "3025",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3025"
|
"url": "http://securityreason.com/securityalert/3025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "adonis-dnsdhcpcli-privilege-escalation(36082)",
|
"name": "20070816 TS-2007-003-0: BlueCat Networks Adonis CLI root privilege escalation",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36082"
|
"url": "http://www.securityfocus.com/archive/1/476785/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39398",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/39398"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070820 Re: TS-2007-003-0: BlueCat Networks Adonis CLI root privilege escalation",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/477163/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4380",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4380"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25605",
|
"name": "25605",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/39017"
|
"url": "http://osvdb.org/39017"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "4380",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4380"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "sisfokampus-nmf-file-include(36533)",
|
"name": "sisfokampus-nmf-file-include(36533)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -57,21 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/479695/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/479695/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "25687",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25687"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40550",
|
"name": "40550",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/40550"
|
"url": "http://osvdb.org/40550"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26832",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26832"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3140",
|
"name": "3140",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "winimage-imgiso-directory-traversal(36663)",
|
"name": "winimage-imgiso-directory-traversal(36663)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36663"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36663"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25687",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25687"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26832",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26832"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5637",
|
"ID": "CVE-2014-5637",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#716257",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/716257"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#716257",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/716257"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-2628",
|
"ID": "CVE-2015-2628",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1243",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3339",
|
"name": "75796",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3339"
|
"url": "http://www.securityfocus.com/bid/75796"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1229",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1032910",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032910"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2706-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2706-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1526",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:1289",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1228",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3316",
|
"name": "DSA-3316",
|
||||||
@ -78,40 +113,20 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201603-14"
|
"url": "https://security.gentoo.org/glsa/201603-14"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:1526",
|
"name": "USN-2696-1",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
|
"url": "http://www.ubuntu.com/usn/USN-2696-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:1228",
|
"name": "DSA-3339",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
|
"url": "http://www.debian.org/security/2015/dsa-3339"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1229",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1230",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1241",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1242",
|
"name": "RHSA-2015:1242",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1243",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1319",
|
"name": "SUSE-SU-2015:1319",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -128,29 +143,14 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:1289",
|
"name": "RHSA-2015:1241",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2696-1",
|
"name": "RHSA-2015:1230",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2696-1"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2706-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2706-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "75796",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/75796"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1032910",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1032910"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2015-2725",
|
"ID": "CVE-2015-2725",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,109 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-59.html",
|
"name": "openSUSE-SU-2015:1229",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-59.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1056410",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1056410"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1151650",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1151650"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1156861",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1156861"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1159321",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1159321"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1159973",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1159973"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1163359",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1163359"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1163852",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1163852"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1172076",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1172076"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1172397",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1172397"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201512-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1455",
|
"name": "RHSA-2015:1455",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1455.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1455.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1207",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1268",
|
"name": "SUSE-SU-2015:1268",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1269",
|
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-59.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
|
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-59.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1449",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1163359",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1163359"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:1229",
|
"name": "GLSA-201512-10",
|
||||||
"refsource" : "SUSE",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
|
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2656-1",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1159973",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2656-1"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1159973"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2656-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2656-2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75541",
|
"name": "75541",
|
||||||
@ -163,14 +93,84 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/75541"
|
"url": "http://www.securityfocus.com/bid/75541"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032783",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032783"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1032784",
|
"name": "1032784",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032784"
|
"url": "http://www.securitytracker.com/id/1032784"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1207",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1269",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1172076",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1172076"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1151650",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1151650"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1163852",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1163852"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1159321",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1159321"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2656-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2656-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1172397",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1172397"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1449",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1032783",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032783"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1056410",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1056410"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1156861",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1156861"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2656-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2656-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-26.html",
|
"name": "FEDORA-2015-13945",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168837.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1033272",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033272"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-26.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358",
|
||||||
@ -68,44 +78,34 @@
|
|||||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5523726e6960fe9d7e301376fd7a94599f65fd42"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5523726e6960fe9d7e301376fd7a94599f65fd42"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
"name": "76381",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
"url": "http://www.securityfocus.com/bid/76381"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3367",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3367"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-13945",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168837.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-13946",
|
"name": "FEDORA-2015-13946",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165509.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165509.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3367",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3367"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2015-26.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2015-26.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:1836",
|
"name": "openSUSE-SU-2015:1836",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00053.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00053.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "76381",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/76381"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033272",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033272"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-6352",
|
"ID": "CVE-2015-6352",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1034022",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1034022"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20151028 Cisco Unified Communications Domain Manager URI Enumeration Vulnerability",
|
"name": "20151028 Cisco Unified Communications Domain Manager URI Enumeration Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "77341",
|
"name": "77341",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/77341"
|
"url": "http://www.securityfocus.com/bid/77341"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1034022",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1034022"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3197c0aa87a3b7190e17d49e6fbc7b554e4b3f0a",
|
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3197c0aa87a3b7190e17d49e6fbc7b554e4b3f0a",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3197c0aa87a3b7190e17d49e6fbc7b554e4b3f0a"
|
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3197c0aa87a3b7190e17d49e6fbc7b554e4b3f0a"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://ffmpeg.org/security.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://ffmpeg.org/security.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2944-1",
|
"name": "USN-2944-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2944-1"
|
"url": "http://www.ubuntu.com/usn/USN-2944-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1033483",
|
"name": "1033483",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033483"
|
"url": "http://www.securitytracker.com/id/1033483"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://ffmpeg.org/security.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://ffmpeg.org/security.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2015-6849",
|
"ID": "CVE-2015-6849",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20151203 ESA-2015-171 EMC NetWorker Denial-of-service Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://seclists.org/bugtraq/2015/Dec/18"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034287",
|
"name": "1034287",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034287"
|
"url": "http://www.securitytracker.com/id/1034287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20151203 ESA-2015-171 EMC NetWorker Denial-of-service Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://seclists.org/bugtraq/2015/Dec/18"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-6897",
|
"ID": "CVE-2015-6897",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -58,14 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/536470/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/536470/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38192",
|
"name": "GLSA-201612-50",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://www.exploit-db.com/exploits/38192/"
|
"url": "https://security.gentoo.org/glsa/201612-50"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-CSRF.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-CSRF.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/133554/Openfire-3.10.2-Cross-Site-Request-Forgery.html",
|
"name": "http://packetstormsecurity.com/files/133554/Openfire-3.10.2-Cross-Site-Request-Forgery.html",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/133554/Openfire-3.10.2-Cross-Site-Request-Forgery.html"
|
"url": "http://packetstormsecurity.com/files/133554/Openfire-3.10.2-Cross-Site-Request-Forgery.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201612-50",
|
"name": "http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-CSRF.txt",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MISC",
|
||||||
"url" : "https://security.gentoo.org/glsa/201612-50"
|
"url": "http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-CSRF.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38192",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/38192/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-7647",
|
"ID": "CVE-2015-7647",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1913",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1913.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "38969",
|
"name": "38969",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/38969/"
|
"url": "https://www.exploit-db.com/exploits/38969/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-27.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-27.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201511-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201511-02"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:2024",
|
"name": "RHSA-2015:2024",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1913",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1913.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "77115",
|
"name": "77115",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -86,6 +76,16 @@
|
|||||||
"name": "1033850",
|
"name": "1033850",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033850"
|
"url": "http://www.securitytracker.com/id/1033850"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-27.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-27.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201511-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201511-02"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-7650",
|
"ID": "CVE-2015-7650",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-0012",
|
"ID": "CVE-2016-0012",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2019-02-04T11:22:33",
|
"DATE_ASSIGNED": "2019-02-04T11:22:33",
|
||||||
"DATE_REQUESTED": "2019-02-04T11:22:33",
|
"DATE_REQUESTED": "2019-02-04T11:22:33",
|
||||||
"ID": "CVE-2016-1000271",
|
"ID": "CVE-2016-1000271",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Joomla extension DT Register",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "before 3.1.12 (Joomla 3.x) / 2.8.18 (Joomla 2.5)"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Joomla extension DT Register"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "SQL Injection"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20161217 Re: CVE Request - squid HTTP proxy multiple Information Disclosure issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/18/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.squid-cache.org/Advisories/SQUID-2016_11.txt",
|
"name": "http://www.squid-cache.org/Advisories/SQUID-2016_11.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.squid-cache.org/Advisories/SQUID-2016_11.txt"
|
"url": "http://www.squid-cache.org/Advisories/SQUID-2016_11.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3745",
|
"name": "1037513",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3745"
|
"url": "http://www.securitytracker.com/id/1037513"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:0182",
|
"name": "[oss-security] 20161217 Re: CVE Request - squid HTTP proxy multiple Information Disclosure issues",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0182.html"
|
"url": "http://www.openwall.com/lists/oss-security/2016/12/18/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0183",
|
"name": "RHSA-2017:0183",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0183.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0183.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:0182",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0182.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "94953",
|
"name": "94953",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94953"
|
"url": "http://www.securityfocus.com/bid/94953"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037513",
|
"name": "DSA-3745",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securitytracker.com/id/1037513"
|
"url": "http://www.debian.org/security/2016/dsa-3745"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-10200",
|
"ID": "CVE-2016-10200",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/32c231164b762dddefa13af5a0101032c70b50ef",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/32c231164b762dddefa13af5a0101032c70b50ef"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1037965",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037965"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2437",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2437"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1037968",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037968"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2444",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2444"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=32c231164b762dddefa13af5a0101032c70b50ef",
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=32c231164b762dddefa13af5a0101032c70b50ef",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -68,14 +93,9 @@
|
|||||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14"
|
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/torvalds/linux/commit/32c231164b762dddefa13af5a0101032c70b50ef",
|
"name": "101783",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://github.com/torvalds/linux/commit/32c231164b762dddefa13af5a0101032c70b50ef"
|
"url": "http://www.securityfocus.com/bid/101783"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1842",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2077",
|
"name": "RHSA-2017:2077",
|
||||||
@ -83,29 +103,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:2437",
|
"name": "RHSA-2017:1842",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2437"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2444",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2444"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "101783",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/101783"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037965",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037965"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037968",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037968"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://gist.github.com/redeye5/57ccafea7263efec67c82b0503c72480",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://gist.github.com/redeye5/57ccafea7263efec67c82b0503c72480"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/wuzhicms/wuzhicms/issues/172",
|
"name": "https://github.com/wuzhicms/wuzhicms/issues/172",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/wuzhicms/wuzhicms/issues/172"
|
"url": "https://github.com/wuzhicms/wuzhicms/issues/172"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://gist.github.com/redeye5/57ccafea7263efec67c82b0503c72480",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://gist.github.com/redeye5/57ccafea7263efec67c82b0503c72480"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user