mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c72bf1feb9
commit
e95ef2d079
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "1014514",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014514"
|
||||
},
|
||||
{
|
||||
"name": "16129",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16129"
|
||||
},
|
||||
{
|
||||
"name": "1014514",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014514"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18404",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18404"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1287",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1287"
|
||||
},
|
||||
{
|
||||
"name": "16304",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16304"
|
||||
},
|
||||
{
|
||||
"name": "18403",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18403"
|
||||
},
|
||||
{
|
||||
"name": "18405",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18405"
|
||||
},
|
||||
{
|
||||
"name": "1014603",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014603"
|
||||
},
|
||||
{
|
||||
"name": "http://lists.mysql.com/eventum-users/2072",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://lists.mysql.com/eventum-users/2072"
|
||||
},
|
||||
{
|
||||
"name": "20050731 MySQL Eventum Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,50 +97,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00093-07312005"
|
||||
},
|
||||
{
|
||||
"name" : "http://lists.mysql.com/eventum-users/2072",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://lists.mysql.com/eventum-users/2072"
|
||||
},
|
||||
{
|
||||
"name": "14437",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14437"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1287",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1287"
|
||||
},
|
||||
{
|
||||
"name" : "18403",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/18403"
|
||||
},
|
||||
{
|
||||
"name" : "18404",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/18404"
|
||||
},
|
||||
{
|
||||
"name" : "18405",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/18405"
|
||||
},
|
||||
{
|
||||
"name": "18406",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18406"
|
||||
},
|
||||
{
|
||||
"name" : "1014603",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014603"
|
||||
},
|
||||
{
|
||||
"name" : "16304",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16304"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.f-secure.com/security/fsc-2005-2.shtml",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.f-secure.com/security/fsc-2005-2.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "15284",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15284"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2277",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2277"
|
||||
"name": "1015143",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015143"
|
||||
},
|
||||
{
|
||||
"name": "1015142",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://securitytracker.com/id?1015142"
|
||||
},
|
||||
{
|
||||
"name" : "1015143",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015143"
|
||||
"name": "15284",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15284"
|
||||
},
|
||||
{
|
||||
"name": "17361",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17361"
|
||||
},
|
||||
{
|
||||
"name": "http://www.f-secure.com/security/fsc-2005-2.shtml",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.f-secure.com/security/fsc-2005-2.shtml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2277",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051104 Xss - Html injection in XMB",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/415800/30/0/threaded"
|
||||
"name": "xmb-u2u-xss(22990)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22990"
|
||||
},
|
||||
{
|
||||
"name": "15342",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2333"
|
||||
},
|
||||
{
|
||||
"name": "20051104 Xss - Html injection in XMB",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/415800/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17458",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17458"
|
||||
},
|
||||
{
|
||||
"name" : "xmb-u2u-xss(22990)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22990"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.joomla.org/content/view/499/66/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.joomla.org/content/view/499/66/"
|
||||
"name": "ADV-2005-2526",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2526"
|
||||
},
|
||||
{
|
||||
"name": "joomla-mosdbtable-sql-injection(23178)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23178"
|
||||
},
|
||||
{
|
||||
"name": "15526",
|
||||
@ -63,15 +68,20 @@
|
||||
"url": "http://www.securityfocus.com/bid/15526"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2526",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2526"
|
||||
"name": "http://www.joomla.org/content/view/499/66/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.joomla.org/content/view/499/66/"
|
||||
},
|
||||
{
|
||||
"name": "21042",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21042"
|
||||
},
|
||||
{
|
||||
"name": "joomla-modpoll-sql-injection(23177)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23177"
|
||||
},
|
||||
{
|
||||
"name": "21043",
|
||||
"refsource": "OSVDB",
|
||||
@ -81,16 +91,6 @@
|
||||
"name": "17675",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17675"
|
||||
},
|
||||
{
|
||||
"name" : "joomla-modpoll-sql-injection(23177)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23177"
|
||||
},
|
||||
{
|
||||
"name" : "joomla-mosdbtable-sql-injection(23178)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23178"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051115 Affiliate Network Pro v7.2 SQL Injections, Arbitrary code execution, XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113209435819541&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://myblog.it-security23.net/?postid=5",
|
||||
"refsource": "MISC",
|
||||
"url": "http://myblog.it-security23.net/?postid=5"
|
||||
},
|
||||
{
|
||||
"name": "20893",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20893"
|
||||
},
|
||||
{
|
||||
"name": "affiliate-network-login-sql-injection(23073)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23073"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2455",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2455"
|
||||
},
|
||||
{
|
||||
"name" : "20893",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20893"
|
||||
"name": "20051115 Affiliate Network Pro v7.2 SQL Injections, Arbitrary code execution, XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113209435819541&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20889",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "17605",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17605/"
|
||||
},
|
||||
{
|
||||
"name" : "affiliate-network-login-sql-injection(23073)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "17742",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17742"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/netzbrett-151-sql-inj-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/netzbrett-151-sql-inj-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "15593",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15593"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2611",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2611"
|
||||
},
|
||||
{
|
||||
"name": "15593",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15593"
|
||||
},
|
||||
{
|
||||
"name": "21139",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21139"
|
||||
},
|
||||
{
|
||||
"name" : "17742",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17742"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/locazolist-classifieds-v103c-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/locazolist-classifieds-v103c-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://locazo.net:81/applications/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://locazo.net:81/applications/"
|
||||
},
|
||||
{
|
||||
"name" : "15812",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15812"
|
||||
"name": "21531",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21531"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2756",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2756"
|
||||
},
|
||||
{
|
||||
"name" : "21531",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21531"
|
||||
"name": "http://pridels0.blogspot.com/2005/12/locazolist-classifieds-v103c-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/locazolist-classifieds-v103c-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "15812",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15812"
|
||||
},
|
||||
{
|
||||
"name": "http://locazo.net:81/applications/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://locazo.net:81/applications/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18145",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18145"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/community-enterprise-4x-multiple-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/community-enterprise-4x-multiple-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "communityenterprise-path-disclosure(23822)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23822"
|
||||
},
|
||||
{
|
||||
"name": "21857",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "21858",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21858"
|
||||
},
|
||||
{
|
||||
"name" : "18145",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18145"
|
||||
},
|
||||
{
|
||||
"name" : "communityenterprise-path-disclosure(23822)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23822"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "BEA05-88.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/142"
|
||||
},
|
||||
{
|
||||
"name": "15052",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "17138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17138"
|
||||
},
|
||||
{
|
||||
"name": "BEA05-88.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/142"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8990",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8990"
|
||||
},
|
||||
{
|
||||
"name": "55316",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55316"
|
||||
},
|
||||
{
|
||||
"name": "8990",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8990"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8743",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/8743"
|
||||
"name": "casino-index-sql-injection(50645)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50645"
|
||||
},
|
||||
{
|
||||
"name": "35041",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/35041"
|
||||
},
|
||||
{
|
||||
"name" : "casino-index-sql-injection(50645)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50645"
|
||||
"name": "8743",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8743"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0907-exploits/audioplus-overflow.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0907-exploits/audioplus-overflow.txt"
|
||||
},
|
||||
{
|
||||
"name": "9064",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9064"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0907-exploits/audioplus-overflow.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/audioplus-overflow.txt"
|
||||
},
|
||||
{
|
||||
"name": "55528",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55528"
|
||||
},
|
||||
{
|
||||
"name": "audioplus-lst-m3u-bo(51484)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51484"
|
||||
},
|
||||
{
|
||||
"name": "35673",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "ADV-2009-1764",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1764"
|
||||
},
|
||||
{
|
||||
"name" : "audioplus-lst-m3u-bo(51484)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51484"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstorm.linuxsecurity.com/0907-exploits/ebayclone2009-sqlxss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstorm.linuxsecurity.com/0907-exploits/ebayclone2009-sqlxss.txt"
|
||||
},
|
||||
{
|
||||
"name": "35713",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35713"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstorm.linuxsecurity.com/0907-exploits/ebayclone2009-sqlxss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstorm.linuxsecurity.com/0907-exploits/ebayclone2009-sqlxss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,115 +57,25 @@
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=814"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-049/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-049/"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-09-03-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8329",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8337",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200911-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02476",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=125787273209737&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090250",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=125787273209737&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:209",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1199",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1199.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1200",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1200.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1201",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1201.html"
|
||||
},
|
||||
{
|
||||
"name": "263488",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-263488-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:043",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:016",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:053",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-294A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10840",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10840"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8415",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8415"
|
||||
"name": "RHSA-2009:1200",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1199",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html"
|
||||
},
|
||||
{
|
||||
"name": "36162",
|
||||
@ -173,14 +83,34 @@
|
||||
"url": "http://secunia.com/advisories/36162"
|
||||
},
|
||||
{
|
||||
"name" : "36176",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36176"
|
||||
"name": "ADV-2009-2543",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2543"
|
||||
},
|
||||
{
|
||||
"name" : "36180",
|
||||
"name": "37460",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36180"
|
||||
"url": "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200911-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02476",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=125787273209737&w=2"
|
||||
},
|
||||
{
|
||||
"name": "jre-pak200-bo(52307)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52307"
|
||||
},
|
||||
{
|
||||
"name": "36199",
|
||||
@ -192,35 +122,105 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36248"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:209",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8329",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090250",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=125787273209737&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "TA09-294A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||
},
|
||||
{
|
||||
"name": "36180",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36180"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8415",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8415"
|
||||
},
|
||||
{
|
||||
"name": "36176",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36176"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8337",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:016",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "37300",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37300"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-09-03-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:053",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1201",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:043",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "37386",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name" : "37460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2543",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2543"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-049/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-049/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
||||
},
|
||||
{
|
||||
"name" : "jre-pak200-bo(52307)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "56565",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56565"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0907-exploits/68classifieds-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/68classifieds-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "56568",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56568"
|
||||
},
|
||||
{
|
||||
"name": "56564",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56564"
|
||||
},
|
||||
{
|
||||
"name" : "56565",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/56565"
|
||||
"name": "68classifieds-multiple-xss(52071)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52071"
|
||||
},
|
||||
{
|
||||
"name": "56566",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56566"
|
||||
},
|
||||
{
|
||||
"name" : "56567",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/56567"
|
||||
},
|
||||
{
|
||||
"name" : "56568",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/56568"
|
||||
},
|
||||
{
|
||||
"name": "56569",
|
||||
"refsource": "OSVDB",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/36034"
|
||||
},
|
||||
{
|
||||
"name" : "68classifieds-multiple-xss(52071)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52071"
|
||||
"name": "56567",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56567"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.madirish.net/?article=251",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.madirish.net/?article=251"
|
||||
"name": "servicelinks-content-type-xss(53633)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53633"
|
||||
},
|
||||
{
|
||||
"name": "36584",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/36584"
|
||||
},
|
||||
{
|
||||
"name" : "servicelinks-content-type-xss(53633)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53633"
|
||||
"name": "http://www.madirish.net/?article=251",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.madirish.net/?article=251"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/623508",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/623508"
|
||||
},
|
||||
{
|
||||
"name": "36923",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36923"
|
||||
},
|
||||
{
|
||||
"name" : "59678",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/59678"
|
||||
"name": "http://drupal.org/node/623508",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/623508"
|
||||
},
|
||||
{
|
||||
"name": "37285",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "s5pp-htmlhead-xss(54147)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54147"
|
||||
},
|
||||
{
|
||||
"name": "59678",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59678"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100201 Security Advisory for Bugzilla 3.0.10, 3.2.5, 3.4.4, and 3.5.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=314871",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=314871"
|
||||
},
|
||||
{
|
||||
"name": "bugzilla-files-info-disclosure(56003)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56003"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=434801",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=434801"
|
||||
},
|
||||
{
|
||||
"name" : "38025",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38025"
|
||||
},
|
||||
{
|
||||
"name" : "38443",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38443"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0261",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0261"
|
||||
},
|
||||
{
|
||||
"name" : "bugzilla-files-info-disclosure(56003)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56003"
|
||||
"name": "38025",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38025"
|
||||
},
|
||||
{
|
||||
"name": "20100201 Security Advisory for Bugzilla 3.0.10, 3.2.5, 3.4.4, and 3.5.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "38443",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38443"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aluigi.freeforums.org/post8780.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.freeforums.org/post8780.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.org/0912-exploits/jasc-overflow.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.org/0912-exploits/jasc-overflow.txt"
|
||||
},
|
||||
{
|
||||
"name": "37204",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/60592"
|
||||
},
|
||||
{
|
||||
"name": "paintshoppro-png-bo(54551)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54551"
|
||||
},
|
||||
{
|
||||
"name": "37591",
|
||||
"refsource": "SECUNIA",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3418"
|
||||
},
|
||||
{
|
||||
"name" : "paintshoppro-png-bo(54551)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54551"
|
||||
"name": "http://aluigi.freeforums.org/post8780.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.freeforums.org/post8780.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.packetstormsecurity.org/0912-exploits/jasc-overflow.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.org/0912-exploits/jasc-overflow.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0063",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "62808",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62808"
|
||||
},
|
||||
{
|
||||
"name": "MS15-012",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-012"
|
||||
},
|
||||
{
|
||||
"name" : "72460",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72460"
|
||||
"name": "ms-excel-cve20150063-code-exec(100439)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100439"
|
||||
},
|
||||
{
|
||||
"name": "1031720",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1031720"
|
||||
},
|
||||
{
|
||||
"name" : "62808",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62808"
|
||||
},
|
||||
{
|
||||
"name" : "ms-excel-cve20150063-code-exec(100439)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100439"
|
||||
"name": "72460",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72460"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0095",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1031897",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031897"
|
||||
},
|
||||
{
|
||||
"name": "MS15-023",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "72936",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72936"
|
||||
},
|
||||
{
|
||||
"name" : "1031897",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031897"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0710",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1130",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "36692",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/36692/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204659",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204659"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "73982",
|
||||
"refsource": "BID",
|
||||
@ -77,10 +67,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/120418"
|
||||
},
|
||||
{
|
||||
"name": "36692",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/36692/"
|
||||
},
|
||||
{
|
||||
"name": "1032048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032048"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35870",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35870"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130037/Exif-Pilot-4.7.2-Buffer-Overflow.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130037/Exif-Pilot-4.7.2-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "35870",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35870"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1369",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150122 CVE requests for nodejs marked VBScript Content Injection and sequelize SQL Injection in Order",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/23/2"
|
||||
"name": "https://github.com/sequelize/sequelize/pull/2919",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/sequelize/sequelize/pull/2919"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/sequelize-sql-injection-order",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://nodesecurity.io/advisories/sequelize-sql-injection-order"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/sequelize/sequelize/pull/2919",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/sequelize/sequelize/pull/2919"
|
||||
"name": "[oss-security] 20150122 CVE requests for nodejs marked VBScript Content Injection and sequelize SQL Injection in Order",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/23/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4195",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150618 Cisco IOS XR SSH Disconnect Error Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39402"
|
||||
},
|
||||
{
|
||||
"name": "75295",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75295"
|
||||
},
|
||||
{
|
||||
"name": "20150618 Cisco IOS XR SSH Disconnect Error Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39402"
|
||||
},
|
||||
{
|
||||
"name": "1032661",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-4474",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,85 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-79.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-79.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1143130",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1143130"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1161719",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1161719"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1177501",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1177501"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1181204",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1181204"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1184068",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1184068"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1188590",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1188590"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1389",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1390",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2081",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1449",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1528",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2702-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2702-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2702-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2702-2"
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-79.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-79.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2702-3",
|
||||
@ -138,14 +68,84 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2702-3"
|
||||
},
|
||||
{
|
||||
"name" : "1033372",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033372"
|
||||
"name": "openSUSE-SU-2015:1389",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1143130",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1143130"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1188590",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1188590"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1161719",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1161719"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1528",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "1033247",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033247"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1177501",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1177501"
|
||||
},
|
||||
{
|
||||
"name": "USN-2702-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2702-2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1184068",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1184068"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1181204",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1181204"
|
||||
},
|
||||
{
|
||||
"name": "USN-2702-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2702-1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "1033372",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033372"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1449",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1390",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4901",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-11"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1926",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0270",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1905",
|
||||
"refsource": "SUSE",
|
||||
@ -82,10 +62,30 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77226"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name": "1033884",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033884"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0270",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-11"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1926",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5159",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-5629",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://itunes.apple.com/en/app/japan-connected-free-wi-fi/id810838196?mt=8",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://itunes.apple.com/en/app/japan-connected-free-wi-fi/id810838196?mt=8"
|
||||
},
|
||||
{
|
||||
"name" : "https://play.google.com/store/apps/details?id=com.nttbp.jfw",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://play.google.com/store/apps/details?id=com.nttbp.jfw"
|
||||
},
|
||||
{
|
||||
"name": "JVN#04644117",
|
||||
"refsource": "JVN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "JVNDB-2015-000115",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000115"
|
||||
},
|
||||
{
|
||||
"name": "https://itunes.apple.com/en/app/japan-connected-free-wi-fi/id810838196?mt=8",
|
||||
"refsource": "MISC",
|
||||
"url": "https://itunes.apple.com/en/app/japan-connected-free-wi-fi/id810838196?mt=8"
|
||||
},
|
||||
{
|
||||
"name": "https://play.google.com/store/apps/details?id=com.nttbp.jfw",
|
||||
"refsource": "MISC",
|
||||
"url": "https://play.google.com/store/apps/details?id=com.nttbp.jfw"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5897",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
"name": "1033703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033703"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "1033703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033703"
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-5990",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041430",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041430"
|
||||
},
|
||||
{
|
||||
"name": "https://www.vmware.com/security/advisories/VMSA-2018-0019.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "105031",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105031"
|
||||
},
|
||||
{
|
||||
"name" : "1041430",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041430"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
|
||||
},
|
||||
{
|
||||
"name": "104190",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104190"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-7864",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8218",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,9 +63,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8218",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8218"
|
||||
"name": "1041110",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041110"
|
||||
},
|
||||
{
|
||||
"name": "104402",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104402"
|
||||
},
|
||||
{
|
||||
"name" : "1041110",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041110"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user