mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c4ada3867f
commit
e729cca2fe
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050129 XSS in Infinite Mobile Delivery v2.6 Webmail",
|
"name": "12399",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110703630922262&w=2"
|
"url": "http://www.securityfocus.com/bid/12399"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14075",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/14075"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.lovebug.org/imd_advisory.txt",
|
"name": "http://www.lovebug.org/imd_advisory.txt",
|
||||||
@ -63,20 +68,15 @@
|
|||||||
"url": "http://www.lovebug.org/imd_advisory.txt"
|
"url": "http://www.lovebug.org/imd_advisory.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12399",
|
"name": "20050129 XSS in Infinite Mobile Delivery v2.6 Webmail",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/12399"
|
"url": "http://marc.info/?l=bugtraq&m=110703630922262&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1013044",
|
"name": "1013044",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1013044"
|
"url": "http://securitytracker.com/id?1013044"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "14075",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/14075"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "infinite-mobile-delivery-path-disclosure(19154)",
|
"name": "infinite-mobile-delivery-path-disclosure(19154)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://images.mcafee.com/misc/McAfee_Security_Bulletin_05-march-17.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://images.mcafee.com/misc/McAfee_Security_Bulletin_05-march-17.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "10243",
|
"name": "10243",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/10243"
|
"url": "http://www.securityfocus.com/bid/10243"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://images.mcafee.com/misc/McAfee_Security_Bulletin_05-march-17.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://images.mcafee.com/misc/McAfee_Security_Bulletin_05-march-17.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "14628",
|
"name": "14628",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "889323",
|
"name": "windows-desktop-tsshutdnexe-dos(19819)",
|
||||||
"refsource" : "MSKB",
|
"refsource": "XF",
|
||||||
"url" : "http://support.microsoft.com/kb/889323"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19819"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1013552",
|
"name": "1013552",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1013552"
|
"url": "http://securitytracker.com/id?1013552"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "windows-desktop-tsshutdnexe-dos(19819)",
|
"name": "889323",
|
||||||
"refsource" : "XF",
|
"refsource": "MSKB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19819"
|
"url": "http://support.microsoft.com/kb/889323"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/multiple_browsers_dialog_origin_vulnerability_test/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/multiple_browsers_dialog_origin_vulnerability_test/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://secunia.com/secunia_research/2005-8/",
|
"name": "http://secunia.com/secunia_research/2005-8/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "15488",
|
"name": "15488",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/15488"
|
"url": "http://secunia.com/advisories/15488"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/multiple_browsers_dialog_origin_vulnerability_test/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/multiple_browsers_dialog_origin_vulnerability_test/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://lkml.org/lkml/2005/6/23/19",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://lkml.org/lkml/2005/6/23/19"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://lkml.org/lkml/2005/6/23/126",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://lkml.org/lkml/2005/6/23/126"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@42b9c4fdYUuaq0joRUZi8W0Q-2hA1A",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@42b9c4fdYUuaq0joRUZi8W0Q-2hA1A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2005:044",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2005_44_kernel.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "14470",
|
"name": "14470",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/14470"
|
"url": "http://www.securityfocus.com/bid/14470"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://lkml.org/lkml/2005/6/23/19",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://lkml.org/lkml/2005/6/23/19"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "16406",
|
"name": "16406",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16406"
|
"url": "http://secunia.com/advisories/16406"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://lkml.org/lkml/2005/6/23/126",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://lkml.org/lkml/2005/6/23/126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2005:044",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2005_44_kernel.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "kernel-xdrxcodearray-dos(21805)",
|
"name": "kernel-xdrxcodearray-dos(21805)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21805"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21805"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@42b9c4fdYUuaq0joRUZi8W0Q-2hA1A",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@42b9c4fdYUuaq0joRUZi8W0Q-2hA1A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20051110 Folder Guard exe files protection bypass",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=113165092919948&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "folderguard-temp-security-bypass(23054)",
|
"name": "folderguard-temp-security-bypass(23054)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23054"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23054"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20051110 Folder Guard exe files protection bypass",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=113165092919948&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.trapkit.de/advisories/TKADV2005-11-002.txt",
|
"name": "18481",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.trapkit.de/advisories/TKADV2005-11-002.txt"
|
"url": "http://secunia.com/advisories/18481"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-944",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-944"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-3064",
|
"name": "ADV-2005-3064",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2005/3064"
|
"url": "http://www.vupen.com/english/advisories/2005/3064"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18481",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/18481"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.trapkit.de/advisories/TKADV2005-11-002.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.trapkit.de/advisories/TKADV2005-11-002.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-944",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-944"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,6 @@
|
|||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN08369659/index.html"
|
"url": "http://jvn.jp/en/jp/JVN08369659/index.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVNDB-2009-000043",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000043.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35471",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35471"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35534",
|
"name": "35534",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -77,6 +67,16 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1668"
|
"url": "http://www.vupen.com/english/advisories/2009/1668"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2009-000043",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000043.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35471",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35471"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "movabletype-mtwizard-security-bypass(51330)",
|
"name": "movabletype-mtwizard-security-bypass(51330)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-2420",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/2420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36417",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/36417"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/chromium/issues/detail?id=18725",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=18725",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,16 +72,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
|
"url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "36417",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/36417"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-2420",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2420"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "google-chrome-algorithm-spoofing(52903)",
|
"name": "google-chrome-algorithm-spoofing(52903)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "9715",
|
"name": "ADV-2009-2701",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.exploit-db.com/exploits/9715"
|
"url": "http://www.vupen.com/english/advisories/2009/2701"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36453",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36453"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36798",
|
"name": "36798",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://secunia.com/advisories/36798"
|
"url": "http://secunia.com/advisories/36798"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-2701",
|
"name": "36453",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2701"
|
"url": "http://www.securityfocus.com/bid/36453"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "9715",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/9715"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "zainu-albumid-sql-injection(53352)",
|
"name": "zainu-albumid-sql-injection(53352)",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "36506",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/36506"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://intevydis.com/vd-list.shtml",
|
"name": "http://intevydis.com/vd-list.shtml",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "1022811",
|
"name": "1022811",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1022811"
|
"url": "http://www.securitytracker.com/id?1022811"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36506",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/36506"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/572852",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/572852"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36323",
|
"name": "36323",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/36323"
|
"url": "http://www.securityfocus.com/bid/36323"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/572852",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/572852"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2009-3743",
|
"ID": "CVE-2009-3743",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0095",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201412-17",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201412-17.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024785",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024785"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20101125 TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption",
|
"name": "20101125 TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8"
|
"url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201412-17",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201412-17.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0095",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://rhn.redhat.com/errata/RHSA-2012-0095.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#644319",
|
"name": "VU#644319",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/644319"
|
"url": "http://www.kb.cert.org/vuls/id/644319"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024785",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024785"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2009-4184",
|
"ID": "CVE-2009-4184",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBUX02464",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01894850"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT090210",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01894850"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38035",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/38035"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:8305",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8305"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12172",
|
"name": "oval:org.mitre.oval:def:12172",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
@ -91,6 +71,26 @@
|
|||||||
"name": "ADV-2010-0272",
|
"name": "ADV-2010-0272",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0272"
|
"url": "http://www.vupen.com/english/advisories/2010/0272"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT090210",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01894850"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:8305",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8305"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02464",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01894850"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38035",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/38035"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/0912-exploits/weencompany-sql.txt",
|
"name": "weencompany-index-sql-injection(54996)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://packetstormsecurity.org/0912-exploits/weencompany-sql.txt"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54996"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10606",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/10606"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "61264",
|
"name": "61264",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://secunia.com/advisories/37895"
|
"url": "http://secunia.com/advisories/37895"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "weencompany-index-sql-injection(54996)",
|
"name": "http://packetstormsecurity.org/0912-exploits/weencompany-sql.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54996"
|
"url": "http://packetstormsecurity.org/0912-exploits/weencompany-sql.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "10606",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/10606"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8309",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/8309"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21992",
|
"name": "21992",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21992"
|
"url": "http://secunia.com/advisories/21992"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8309",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/8309"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/0908-exploits/simplesearch-xss.txt"
|
"url": "http://packetstormsecurity.org/0908-exploits/simplesearch-xss.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "56798",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/56798"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36178",
|
"name": "36178",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "simplesearch-search-xss(52311)",
|
"name": "simplesearch-search-xss(52311)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52311"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52311"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56798",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/56798"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-2858",
|
"ID": "CVE-2012-2858",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://code.google.com/p/chromium/issues/detail?id=136894"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=136894"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15679",
|
"name": "oval:org.mitre.oval:def:15679",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15679"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-0093",
|
"ID": "CVE-2015-0093",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-021"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-021"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "72907",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72907"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031889",
|
"name": "1031889",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031889"
|
"url": "http://www.securitytracker.com/id/1031889"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72907",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72907"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-0488",
|
"ID": "CVE-2015-0488",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,194 +53,94 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
"name": "RHSA-2015:0857",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2015-0158.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2015-0158.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21883640",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21883640"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-304.ibm.com/support/docview.wss?uid=swg21903565",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-304.ibm.com/support/docview.wss?uid=swg21903565"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-304.ibm.com/support/docview.wss?uid=swg21960194",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-304.ibm.com/support/docview.wss?uid=swg21960194"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-304.ibm.com/support/docview.wss?uid=swg21960769",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-304.ibm.com/support/docview.wss?uid=swg21960769"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3234",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3234"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3235",
|
"name": "DSA-3235",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2015/dsa-3235"
|
"url": "http://www.debian.org/security/2015/dsa-3235"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3316",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3316"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201603-11",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201603-11"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2015:212",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:212"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0806",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0806.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0807",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0807.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0808",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0808.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0809",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0809.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1006",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1006.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1007",
|
"name": "RHSA-2015:1007",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1020",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1020.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1021",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1021.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1091",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1091.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0854",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0854.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0857",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0857.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0858",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0858.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0773",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0774",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0833",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:0113",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2166",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2168",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:2182",
|
"name": "SUSE-SU-2015:2182",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0806",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0806.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1006",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:2192",
|
"name": "SUSE-SU-2015:2192",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:2216",
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21960769",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960769"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2015-0158.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2015-0158.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21903565",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21903565"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0833",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1085",
|
"name": "MDVSA-2015:212",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1091",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21960194",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960194"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3316",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2166",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1086",
|
"name": "1032120",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html"
|
"url": "http://www.securitytracker.com/id/1032120"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1138",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1161",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2573-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2573-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2574-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2574-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "74111",
|
"name": "74111",
|
||||||
@ -248,9 +148,109 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/74111"
|
"url": "http://www.securityfocus.com/bid/74111"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032120",
|
"name": "GLSA-201603-11",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.securitytracker.com/id/1032120"
|
"url": "https://security.gentoo.org/glsa/201603-11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0773",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1138",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3234",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3234"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2573-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2573-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2216",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1020",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0807",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0807.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1086",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2168",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1085",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0858",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1021",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0808",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0808.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2574-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2574-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0809",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0809.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0774",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1161",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0854",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:0113",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2015-0811",
|
"ID": "CVE-2015-0811",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-34.html",
|
"name": "1031996",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-34.html"
|
"url": "http://www.securitytracker.com/id/1031996"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1132468",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1132468"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201512-10",
|
"name": "GLSA-201512-10",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:0677",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1132468",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1132468"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-34.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-34.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2550-1",
|
"name": "USN-2550-1",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2550-1"
|
"url": "http://www.ubuntu.com/usn/USN-2550-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031996",
|
"name": "openSUSE-SU-2015:0677",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1031996"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2015-1234",
|
"ID": "CVE-2015-1234",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=468936",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=468936",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=468936"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=468936"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://codereview.chromium.org/1016193003",
|
"name": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://codereview.chromium.org/1016193003"
|
"url": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201506-04",
|
"name": "73486",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "BID",
|
||||||
"url" : "https://security.gentoo.org/glsa/201506-04"
|
"url": "http://www.securityfocus.com/bid/73486"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0778",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0778.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0682",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00004.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:1887",
|
"name": "openSUSE-SU-2015:1887",
|
||||||
@ -93,14 +78,29 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2556-1"
|
"url": "http://www.ubuntu.com/usn/USN-2556-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "73486",
|
"name": "GLSA-201506-04",
|
||||||
"refsource" : "BID",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.securityfocus.com/bid/73486"
|
"url": "https://security.gentoo.org/glsa/201506-04"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0682",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1032012",
|
"name": "1032012",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032012"
|
"url": "http://www.securitytracker.com/id/1032012"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0778",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0778.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://codereview.chromium.org/1016193003",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://codereview.chromium.org/1016193003"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-1670",
|
"ID": "CVE-2015-1670",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-1678",
|
"ID": "CVE-2015-1678",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS15-051",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-051"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74495",
|
"name": "74495",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74495"
|
"url": "http://www.securityfocus.com/bid/74495"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-051",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-051"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1032294",
|
"name": "1032294",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-1748",
|
"ID": "CVE-2015-1748",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-251",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-251"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS15-056",
|
"name": "MS15-056",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-251",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-251"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "74997",
|
"name": "74997",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-1981",
|
"ID": "CVE-2015-1981",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150619 IBM Domino Web Server Cross-site Scripting Vulnerability (CVE-2015-1981)",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Jun/56"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959908",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959908",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74908"
|
"url": "http://www.securityfocus.com/bid/74908"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20150619 IBM Domino Web Server Cross-site Scripting Vulnerability (CVE-2015-1981)",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2015/Jun/56"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1032673",
|
"name": "1032673",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-5196",
|
"ID": "CVE-2015-5196",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"DATE_PUBLIC": "2018-12-12T15:30:00.000Z",
|
"DATE_PUBLIC": "2018-12-12T15:30:00.000Z",
|
||||||
"ID": "CVE-2018-7690",
|
"ID": "CVE-2018-7690",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8634",
|
"ID": "CVE-2018-8634",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -127,15 +127,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8634",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8634"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106078",
|
"name": "106078",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106078"
|
"url": "http://www.securityfocus.com/bid/106078"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8634",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8634"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-02",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-02"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2017-347-01/",
|
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2017-347-01/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.schneider-electric.com/en/download/document/SEVD-2017-347-01/"
|
"url": "https://www.schneider-electric.com/en/download/document/SEVD-2017-347-01/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-02",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-02"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "103947",
|
"name": "103947",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user