mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
53bb3a9d09
commit
f130849166
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050124 Local buffer-overflow in W32Dasm 8.93",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110661194108205&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12352",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12352"
|
||||
},
|
||||
{
|
||||
"name" : "1012997",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1012997"
|
||||
"name": "20050124 Local buffer-overflow in W32Dasm 8.93",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110661194108205&w=2"
|
||||
},
|
||||
{
|
||||
"name": "13986",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13986"
|
||||
},
|
||||
{
|
||||
"name": "1012997",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012997"
|
||||
},
|
||||
{
|
||||
"name": "w32dasm-wsprintf-bo(19044)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050110 Portcullis Security Advisory 05-010",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110547214224714&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12236",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "mediapartner-dotdot-directory-traversal(18842)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18842"
|
||||
},
|
||||
{
|
||||
"name": "20050110 Portcullis Security Advisory 05-010",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110547214224714&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050805 EMC Navisphere Manager Directory Traversal Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=288&type=vulnerabilities&flashstatus=true"
|
||||
},
|
||||
{
|
||||
"name": "14487",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14487"
|
||||
},
|
||||
{
|
||||
"name" : "1014629",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014629"
|
||||
},
|
||||
{
|
||||
"name": "16344",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "emcnavispheremanager-directory-traversal(21726)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21726"
|
||||
},
|
||||
{
|
||||
"name": "1014629",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014629"
|
||||
},
|
||||
{
|
||||
"name": "20050805 EMC Navisphere Manager Directory Traversal Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=288&type=vulnerabilities&flashstatus=true"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2005-1789",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1789"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/850/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "14884",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14884"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1789",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1789"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-3350",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,110 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://scary.beasts.org/security/CESA-2005-007.txt",
|
||||
"name": "17508",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17508"
|
||||
},
|
||||
{
|
||||
"name": "20471",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20471"
|
||||
},
|
||||
{
|
||||
"name": "17438",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17438"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:174479",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/428059/30/6300/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17482",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17482"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=109997",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://scary.beasts.org/security/CESA-2005-007.txt"
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=109997"
|
||||
},
|
||||
{
|
||||
"name": "17442",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17442"
|
||||
},
|
||||
{
|
||||
"name": "15299",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15299"
|
||||
},
|
||||
{
|
||||
"name": "34872",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34872"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:828",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-828.html"
|
||||
},
|
||||
{
|
||||
"name": "17559",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17559"
|
||||
},
|
||||
{
|
||||
"name": "USN-214-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntulinux.org/usn/usn-214-1"
|
||||
},
|
||||
{
|
||||
"name": "17488",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17488"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0444",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0444.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-5118",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00771.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171413",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171413"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9314",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9314"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200511-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=364493",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=364493"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2295",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2295"
|
||||
},
|
||||
{
|
||||
"name": "17436",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17436"
|
||||
},
|
||||
{
|
||||
"name": "DSA-890",
|
||||
"refsource": "DEBIAN",
|
||||
@ -78,124 +168,34 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/428059/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:174479",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/428059/30/6300/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-5118",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00771.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200511-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200511-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=109997",
|
||||
"name": "http://scary.beasts.org/security/CESA-2005-007.txt",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=109997"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:207",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:207"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:828",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-828.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0444",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0444.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-214-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntulinux.org/usn/usn-214-1"
|
||||
},
|
||||
{
|
||||
"name" : "15299",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15299"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9314",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9314"
|
||||
},
|
||||
{
|
||||
"name" : "34872",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34872"
|
||||
},
|
||||
{
|
||||
"name" : "35164",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35164"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2295",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2295"
|
||||
},
|
||||
{
|
||||
"name" : "20471",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20471"
|
||||
"url": "http://scary.beasts.org/security/CESA-2005-007.txt"
|
||||
},
|
||||
{
|
||||
"name": "1015149",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015149"
|
||||
},
|
||||
{
|
||||
"name" : "17442",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17442"
|
||||
},
|
||||
{
|
||||
"name": "17462",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17462"
|
||||
},
|
||||
{
|
||||
"name" : "17488",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17488"
|
||||
},
|
||||
{
|
||||
"name" : "17508",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17508"
|
||||
},
|
||||
{
|
||||
"name" : "17559",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17559"
|
||||
},
|
||||
{
|
||||
"name" : "17436",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17436"
|
||||
},
|
||||
{
|
||||
"name" : "17438",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17438"
|
||||
},
|
||||
{
|
||||
"name" : "17482",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17482"
|
||||
"name": "MDKSA-2005:207",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:207"
|
||||
},
|
||||
{
|
||||
"name": "17497",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17497"
|
||||
},
|
||||
{
|
||||
"name": "35164",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35164"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051102 Cisco Airespace Wireless LAN Controllers Allow Unencrypted Network Access",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20051102-lwapp.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "15272",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15272"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2278",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2278"
|
||||
"name": "139",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/139"
|
||||
},
|
||||
{
|
||||
"name": "20454",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "http://www.osvdb.org/20454"
|
||||
},
|
||||
{
|
||||
"name" : "1015140",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015140"
|
||||
"name": "15272",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15272"
|
||||
},
|
||||
{
|
||||
"name": "17406",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://secunia.com/advisories/17406"
|
||||
},
|
||||
{
|
||||
"name" : "139",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/139"
|
||||
"name": "1015140",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015140"
|
||||
},
|
||||
{
|
||||
"name": "20051102 Cisco Airespace Wireless LAN Controllers Allow Unencrypted Network Access",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20051102-lwapp.shtml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2278",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2278"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IO00737"
|
||||
},
|
||||
{
|
||||
"name" : "15376",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15376"
|
||||
},
|
||||
{
|
||||
"name" : "20707",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20707"
|
||||
"name": "db2-db2fmp-dos(23088)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23088"
|
||||
},
|
||||
{
|
||||
"name": "17388",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/17388"
|
||||
},
|
||||
{
|
||||
"name" : "db2-db2fmp-dos(23088)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23088"
|
||||
"name": "20707",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20707"
|
||||
},
|
||||
{
|
||||
"name": "15376",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15376"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://community.mybboard.net/showthread.php?tid=5184&pid=30964#pid30964",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://community.mybboard.net/showthread.php?tid=5184&pid=30964#pid30964"
|
||||
},
|
||||
{
|
||||
"name": "15793",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15793"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2842",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2842"
|
||||
},
|
||||
{
|
||||
"name": "18000",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18000"
|
||||
},
|
||||
{
|
||||
"name": "http://community.mybboard.net/showthread.php?tid=5184&pid=30964#pid30964",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://community.mybboard.net/showthread.php?tid=5184&pid=30964#pid30964"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2842",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/vbulletin-351-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/vbulletin-351-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vbulletin.com/forum/showthread.php?t=166391",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vbulletin.com/forum/showthread.php?t=166391"
|
||||
},
|
||||
{
|
||||
"name": "16128",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "21373",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21373"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vbulletin.com/forum/showthread.php?t=166391",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vbulletin.com/forum/showthread.php?t=166391"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/vbulletin-351-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/vbulletin-351-xss-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://exploitlabs.com/files/advisories/EXPL-A-2005-013-mimic2.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://exploitlabs.com/files/advisories/EXPL-A-2005-013-mimic2.txt"
|
||||
},
|
||||
{
|
||||
"name": "14778",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14778"
|
||||
},
|
||||
{
|
||||
"name": "http://exploitlabs.com/files/advisories/EXPL-A-2005-013-mimic2.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://exploitlabs.com/files/advisories/EXPL-A-2005-013-mimic2.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8951"
|
||||
},
|
||||
{
|
||||
"name" : "55119",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55119"
|
||||
},
|
||||
{
|
||||
"name": "35419",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35419"
|
||||
},
|
||||
{
|
||||
"name": "55119",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55119"
|
||||
},
|
||||
{
|
||||
"name": "dbtopsites-addreg-code-execution(51121)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,35 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://java.sun.com/javase/6/webnotes/6u15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://java.sun.com/javase/6/webnotes/6u15.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
"name": "37460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200911-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "http://java.sun.com/javase/6/webnotes/6u15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://java.sun.com/javase/6/webnotes/6u15.html"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37386",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name" : "37460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090826_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090826_00"
|
||||
"name": "36502",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36502"
|
||||
},
|
||||
{
|
||||
"name": "36113",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36113"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090826_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090826_00"
|
||||
},
|
||||
{
|
||||
"name": "1022779",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022779"
|
||||
},
|
||||
{
|
||||
"name" : "36502",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36502"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/560298",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/560298"
|
||||
},
|
||||
{
|
||||
"name": "36165",
|
||||
"refsource": "BID",
|
||||
@ -67,20 +62,25 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/57435"
|
||||
},
|
||||
{
|
||||
"name": "ajaxtable-unspecified-security-bypass(52818)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52818"
|
||||
},
|
||||
{
|
||||
"name": "36497",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36497"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/560298",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/560298"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2452",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2452"
|
||||
},
|
||||
{
|
||||
"name" : "ajaxtable-unspecified-security-bypass(52818)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52818"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9546",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9546"
|
||||
},
|
||||
{
|
||||
"name": "36508",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36508"
|
||||
},
|
||||
{
|
||||
"name": "9546",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9546"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2009-3954",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "38138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38138"
|
||||
},
|
||||
{
|
||||
"name": "acrobat-reader-3d-code-execution(55552)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55552"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8528",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8528"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0103",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0103"
|
||||
},
|
||||
{
|
||||
"name": "1023446",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023446"
|
||||
},
|
||||
{
|
||||
"name": "37761",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37761"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=554293",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0060",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
|
||||
"name": "38215",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38215"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:008",
|
||||
@ -76,41 +111,6 @@
|
||||
"name": "TA10-013A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
|
||||
},
|
||||
{
|
||||
"name" : "37761",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37761"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8528",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8528"
|
||||
},
|
||||
{
|
||||
"name" : "1023446",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1023446"
|
||||
},
|
||||
{
|
||||
"name" : "38138",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38138"
|
||||
},
|
||||
{
|
||||
"name" : "38215",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38215"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0103",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0103"
|
||||
},
|
||||
{
|
||||
"name" : "acrobat-reader-3d-code-execution(55552)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55552"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9605",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9605"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2613",
|
||||
"refsource": "VUPEN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "agokocms-editpage2-file-upload(53113)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53113"
|
||||
},
|
||||
{
|
||||
"name": "9605",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9605"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-3268",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3268"
|
||||
},
|
||||
{
|
||||
"name": "37377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37377"
|
||||
},
|
||||
{
|
||||
"name": "https://addons.mozilla.org/en-US/firefox/addons/versions/6401#version-0.5.9.2",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "37038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37038"
|
||||
},
|
||||
{
|
||||
"name" : "37377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37377"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3268",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3268"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://extensions.joomla.org/extensions/external-contents/domain-search/5774",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://extensions.joomla.org/extensions/external-contents/domain-search/5774"
|
||||
"name": "37525",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37525"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youjoomla.com/joomla_support/yj-whois-module/4950-xss-security-patch-yj-whois.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.youjoomla.com/joomla_support/yj-whois-module/4950-xss-security-patch-yj-whois.html"
|
||||
},
|
||||
{
|
||||
"name" : "37525",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37525"
|
||||
"name": "http://extensions.joomla.org/extensions/external-contents/domain-search/5774",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://extensions.joomla.org/extensions/external-contents/domain-search/5774"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9604",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9604"
|
||||
},
|
||||
{
|
||||
"name": "36322",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36322"
|
||||
},
|
||||
{
|
||||
"name" : "57885",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/57885"
|
||||
},
|
||||
{
|
||||
"name": "36654",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36654"
|
||||
},
|
||||
{
|
||||
"name": "57885",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/57885"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2612",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "joomloc-index-sql-injection(53110)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53110"
|
||||
},
|
||||
{
|
||||
"name": "9604",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9604"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-0146",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0369",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oracle-cpujan2015-cve20150369(100123)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100123"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "1031578",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031578"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujan2015-cve20150369(100123)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100123"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0497",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1249",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html",
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=465586",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=389595",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=389595"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=400339",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=400339"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=403665",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=403665"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=424957",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=424957"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=430533",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=430533"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=436564",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=436564"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=439992",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=439992"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=442670",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=442670"
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=465586"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=444198",
|
||||
@ -103,54 +63,29 @@
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=444198"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=445305",
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=424957",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=445305"
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=424957"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=447889",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=447889"
|
||||
"name": "RHSA-2015:0816",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0816.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=448299",
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=442670",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=448299"
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=442670"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=451058",
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=476786",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=451058"
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=476786"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=451059",
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=436564",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=451059"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=452794",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=452794"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=456636",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=456636"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=458776",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=458776"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=458870",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=458870"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=460939",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=460939"
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=436564"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=462319",
|
||||
@ -163,59 +98,124 @@
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=464594"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=465586",
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=451059",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=465586"
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=451059"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=469082",
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=448299",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=469082"
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=448299"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=469756",
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=458776",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=469756"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=474254",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=474254"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=476786",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=476786"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3238",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3238"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0816",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0816.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1887",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0748",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html"
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=458776"
|
||||
},
|
||||
{
|
||||
"name": "USN-2570-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-2570-1"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=403665",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=403665"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=400339",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=400339"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=469756",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=469756"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=452794",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=452794"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3238",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3238"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=469082",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=469082"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=445305",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=445305"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1887",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=389595",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=389595"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=451058",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=451058"
|
||||
},
|
||||
{
|
||||
"name": "1032209",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032209"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=439992",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=439992"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=474254",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=474254"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=430533",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=430533"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=460939",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=460939"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0748",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=447889",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=447889"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=458870",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=458870"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=456636",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=456636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44587",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44587/"
|
||||
"name": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-001/?fid=5614",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-001/?fid=5614"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/147505/IceWarp-Mail-Server-Directory-Traversal.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/147505/IceWarp-Mail-Server-Directory-Traversal.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-001/?fid=5614",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-001/?fid=5614"
|
||||
"name": "44587",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44587/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-5636",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://jvn.jp/en/jp/JVN67586379/995707/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://jvn.jp/en/jp/JVN67586379/995707/index.html"
|
||||
"name": "JVNDB-2015-000134",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000134"
|
||||
},
|
||||
{
|
||||
"name": "JVN#67586379",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN67586379/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2015-000134",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000134"
|
||||
"name": "http://jvn.jp/en/jp/JVN67586379/995707/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jvn.jp/en/jp/JVN67586379/995707/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-5643",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://oss.icz.co.jp/news/?p=1073",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://oss.icz.co.jp/news/?p=1073"
|
||||
},
|
||||
{
|
||||
"name": "JVN#66984217",
|
||||
"refsource": "JVN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "JVNDB-2015-000144",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000144"
|
||||
},
|
||||
{
|
||||
"name": "http://oss.icz.co.jp/news/?p=1073",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://oss.icz.co.jp/news/?p=1073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5864",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
"name": "1033703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033703"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "1033703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033703"
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5866",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
"name": "1033703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033703"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name": "76908",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76908"
|
||||
},
|
||||
{
|
||||
"name" : "1033703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033703"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -74,15 +74,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104795",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104795"
|
||||
},
|
||||
{
|
||||
"name": "1041307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041307"
|
||||
},
|
||||
{
|
||||
"name": "104795",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104795"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "105603",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105603"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,79 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-083/",
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-092/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-083/"
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-092/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-085/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-085/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-110/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-110/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-086/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-086/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-089/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-089/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-091/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-091/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-092/",
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-100/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-092/"
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-100/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-093/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-093/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-099/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-099/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-100/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-100/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-101/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-101/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-103/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-103/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-104/",
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-083/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-104/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-105/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-105/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-106/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-106/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-107/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-107/"
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-083/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-108/",
|
||||
@ -133,14 +103,44 @@
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-108/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-110/",
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-106/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-110/"
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-106/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-099/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-099/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-107/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-107/"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1119158",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://success.trendmicro.com/solution/1119158"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-105/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-105/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-089/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-089/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-101/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-101/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-104/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-104/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,25 +63,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitlab.com/gitlab-com/infrastructure/issues/3510"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4145",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4145"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/302959",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/302959"
|
||||
},
|
||||
{
|
||||
"name" : "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/41757",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/41757"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4145",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4145"
|
||||
"name": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -87,11 +87,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10228",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10228"
|
||||
},
|
||||
{
|
||||
"name": "103392",
|
||||
"refsource": "BID",
|
||||
@ -101,6 +96,11 @@
|
||||
"name": "1040884",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040884"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10228",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10228"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -72,15 +72,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10261",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10261"
|
||||
},
|
||||
{
|
||||
"name": "106282",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106282"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10261",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10261"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03884en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03884en_us"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8316",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -113,11 +113,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8316",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8316"
|
||||
},
|
||||
{
|
||||
"name": "105013",
|
||||
"refsource": "BID",
|
||||
@ -127,6 +122,11 @@
|
||||
"name": "1041483",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041483"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8316",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8316"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8626",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user