mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
503b035a89
commit
f43af539b3
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS99-029",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-029"
|
||||
},
|
||||
{
|
||||
"name": "Q238349",
|
||||
"refsource": "MSKB",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/j-058.shtml"
|
||||
},
|
||||
{
|
||||
"name": "MS99-029",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-029"
|
||||
},
|
||||
{
|
||||
"name": "579",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050628 Security Advisory - phpBB 2.0.15 PHP-code injection bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111999905917019&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=302011",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=302011"
|
||||
},
|
||||
{
|
||||
"name": "20050628 Security Advisory - phpBB 2.0.15 PHP-code injection bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111999905917019&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050629 WordPress 1.5.1.2 && Earlier Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112006967221438&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gulftech.org/?node=research&article_id=00085-06282005",
|
||||
"name": "http://NeoSecurityTeam.net/advisories/Advisory-17.txt",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.gulftech.org/?node=research&article_id=00085-06282005"
|
||||
"url": "http://NeoSecurityTeam.net/advisories/Advisory-17.txt"
|
||||
},
|
||||
{
|
||||
"name": "20060227 WordPress 2.0.1 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/426304/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://NeoSecurityTeam.net/advisories/Advisory-17.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://NeoSecurityTeam.net/advisories/Advisory-17.txt"
|
||||
},
|
||||
{
|
||||
"name": "15831",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15831"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gulftech.org/?node=research&article_id=00085-06282005",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00085-06282005"
|
||||
},
|
||||
{
|
||||
"name": "20050629 WordPress 1.5.1.2 && Earlier Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112006967221438&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-2496",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-801",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-801"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2005-812",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityspace.com/smysecure/catid.html?id=55155"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:156",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:156"
|
||||
"name": "14673",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14673"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0393",
|
||||
@ -73,25 +63,20 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0393.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9669",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9669"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1561",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1561"
|
||||
},
|
||||
{
|
||||
"name" : "14673",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14673"
|
||||
"name": "FEDORA-2005-812",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityspace.com/smysecure/catid.html?id=55155"
|
||||
},
|
||||
{
|
||||
"name": "19055",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19055"
|
||||
},
|
||||
{
|
||||
"name": "21464",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21464"
|
||||
},
|
||||
{
|
||||
"name": "1016679",
|
||||
"refsource": "SECTRACK",
|
||||
@ -103,14 +88,29 @@
|
||||
"url": "http://secunia.com/advisories/16602"
|
||||
},
|
||||
{
|
||||
"name" : "21464",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21464"
|
||||
"name": "ADV-2005-1561",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1561"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:156",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:156"
|
||||
},
|
||||
{
|
||||
"name": "ntp-incorrect-group-permissions(22035)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22035"
|
||||
},
|
||||
{
|
||||
"name": "DSA-801",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-801"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9669",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9669"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,35 +58,20 @@
|
||||
"url": "http://www.service.real.com/realplayer/security/03162006_player/en/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:762",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-762.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:788",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-788.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:018",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_18_realplayer.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#172489",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/172489"
|
||||
},
|
||||
{
|
||||
"name" : "17202",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17202"
|
||||
"name": "19358",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19358"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11444",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11444"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_18_realplayer.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1057",
|
||||
"refsource": "VUPEN",
|
||||
@ -98,9 +83,14 @@
|
||||
"url": "http://securitytracker.com/id?1015808"
|
||||
},
|
||||
{
|
||||
"name" : "19358",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19358"
|
||||
"name": "RHSA-2005:788",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-788.html"
|
||||
},
|
||||
{
|
||||
"name": "realnetworks-chunked-transferencoding-bo(25409)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25409"
|
||||
},
|
||||
{
|
||||
"name": "19365",
|
||||
@ -108,9 +98,19 @@
|
||||
"url": "http://secunia.com/advisories/19365"
|
||||
},
|
||||
{
|
||||
"name" : "realnetworks-chunked-transferencoding-bo(25409)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25409"
|
||||
"name": "17202",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17202"
|
||||
},
|
||||
{
|
||||
"name": "VU#172489",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/172489"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:762",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-762.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "altnet-download-activex-bo(36929)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36929"
|
||||
},
|
||||
{
|
||||
"name": "25903",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25903"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3335",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3335"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3336",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3336"
|
||||
},
|
||||
{
|
||||
"name": "26972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26972"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3335",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3335"
|
||||
},
|
||||
{
|
||||
"name": "37785",
|
||||
"refsource": "OSVDB",
|
||||
@ -81,16 +91,6 @@
|
||||
"name": "26970",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26970"
|
||||
},
|
||||
{
|
||||
"name" : "26972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26972"
|
||||
},
|
||||
{
|
||||
"name" : "altnet-download-activex-bo(36929)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36929"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "103065",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103065-1"
|
||||
"name": "1018781",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018781"
|
||||
},
|
||||
{
|
||||
"name" : "25971",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25971"
|
||||
"name": "solaris-vuidmice-dos(37021)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37021"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3416",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3416"
|
||||
},
|
||||
{
|
||||
"name" : "37715",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37715"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1989",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1989"
|
||||
},
|
||||
{
|
||||
"name" : "1018781",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018781"
|
||||
"name": "37715",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37715"
|
||||
},
|
||||
{
|
||||
"name": "27135",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://secunia.com/advisories/27135"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-vuidmice-dos(37021)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37021"
|
||||
"name": "25971",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25971"
|
||||
},
|
||||
{
|
||||
"name": "103065",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103065-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "38836",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38836"
|
||||
},
|
||||
{
|
||||
"name": "20071022 usd250 helpdesk XSS vulnerabily.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482790/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "26217",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26217"
|
||||
"name": "27415",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27415"
|
||||
},
|
||||
{
|
||||
"name": "3320",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3320"
|
||||
},
|
||||
{
|
||||
"name": "26208",
|
||||
@ -73,19 +83,9 @@
|
||||
"url": "http://osvdb.org/38215"
|
||||
},
|
||||
{
|
||||
"name" : "38836",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38836"
|
||||
},
|
||||
{
|
||||
"name" : "27415",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27415"
|
||||
},
|
||||
{
|
||||
"name" : "3320",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3320"
|
||||
"name": "26217",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26217"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071113 [ISecAuditors Security Advisories] VTLS.web.gateway cgi is vulnerable to XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483622/100/0/threaded"
|
||||
"name": "vtls-webgateway-xss(38444)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38444"
|
||||
},
|
||||
{
|
||||
"name": "27661",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27661"
|
||||
},
|
||||
{
|
||||
"name": "26419",
|
||||
@ -68,19 +73,14 @@
|
||||
"url": "http://osvdb.org/38708"
|
||||
},
|
||||
{
|
||||
"name" : "27661",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27661"
|
||||
"name": "20071113 [ISecAuditors Security Advisories] VTLS.web.gateway cgi is vulnerable to XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483622/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3369",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3369"
|
||||
},
|
||||
{
|
||||
"name" : "vtls-webgateway-xss(38444)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38444"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9246",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9246"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2005",
|
||||
"refsource": "VUPEN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "basilic-index-sql-injection(51992)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51992"
|
||||
},
|
||||
{
|
||||
"name": "9246",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9246"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0370",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
"name": "oracle-cpujan2015-cve20150370(100072)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100072"
|
||||
},
|
||||
{
|
||||
"name": "72171",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72171"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "1031572",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031572"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujan2015-cve20150370(100072)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100072"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0418",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3143",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3143"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-27",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-27"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0229",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-02/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "72194",
|
||||
"refsource": "BID",
|
||||
@ -82,10 +67,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62694"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujan2015-cve20150418(100182)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100182"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3143",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3143"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0229",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00030.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
"name": "https://www.drupal.org/node/2407783",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2407783"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2411527",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2411527"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2407783",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/node/2407783"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2407785",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "74267",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74267"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.checkpoint.com/2015/04/20/analyzing-magento-vulnerability/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.checkpoint.com/2015/04/20/analyzing-magento-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name": "http://magento.com/blog/technical/critical-security-advisory-remote-code-execution-rce-vulnerability",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1032230",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032230"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.checkpoint.com/2015/04/20/analyzing-magento-vulnerability/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.checkpoint.com/2015/04/20/analyzing-magento-vulnerability/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3801",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205265",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205265"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-30-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "76764",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
"name": "https://support.apple.com/HT205265",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205265"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "74791",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74791"
|
||||
},
|
||||
{
|
||||
"name": "https://sysdream.com/uploads/media/default/0001/01/8c6a70098657b4474fe7abe9bcdd5e73b234b610.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://www.alienvault.com/forums/discussion/5127/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.alienvault.com/forums/discussion/5127/"
|
||||
},
|
||||
{
|
||||
"name" : "74791",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74791"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37109",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37109/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132036/WordPress-GigPress-2.3.8-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132036/WordPress-GigPress-2.3.8-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/gigpress/changelog/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wordpress.org/plugins/gigpress/changelog/"
|
||||
"name": "37109",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37109/"
|
||||
},
|
||||
{
|
||||
"name": "74747",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74747"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/gigpress/changelog/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/plugins/gigpress/changelog/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37369/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23261",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23261"
|
||||
},
|
||||
{
|
||||
"name": "http://vestacp.com/roadmap/#history",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://vestacp.com/roadmap/#history"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23261",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23261"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/lxd/+bug/1515689"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/lxc/lxd/issues/1307",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/lxc/lxd/issues/1307"
|
||||
},
|
||||
{
|
||||
"name": "USN-2809-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2809-1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/lxc/lxd/issues/1307",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/lxc/lxd/issues/1307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-8271",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0067/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3850",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3850"
|
||||
},
|
||||
{
|
||||
"name": "95125",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95125"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3850",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3850"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151202 Reflected XSS in Role Scoper WordPress Plugin",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/537019/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/134600/WordPress-Role-Scoper-1.3.66-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/134600/WordPress-Role-Scoper-1.3.66-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8347",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8347"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/role-scoper/#developers",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/plugins/role-scoper/#developers"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23276",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23276"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/role-scoper/#developers",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wordpress.org/plugins/role-scoper/#developers"
|
||||
"name": "http://packetstormsecurity.com/files/134600/WordPress-Role-Scoper-1.3.66-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134600/WordPress-Role-Scoper-1.3.66-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20151202 Reflected XSS in Role Scoper WordPress Plugin",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/537019/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,80 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160603 Re: CVE Request: rds: fix an infoleak in rds_inc_info_copy",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/03/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4116def2337991b39919f3b448326e21c40e0dbb",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4116def2337991b39919f3b448326e21c40e0dbb"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343337",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343337"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/4116def2337991b39919f3b448326e21c40e0dbb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/4116def2337991b39919f3b448326e21c40e0dbb"
|
||||
},
|
||||
{
|
||||
"name" : "https://patchwork.ozlabs.org/patch/629110/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://patchwork.ozlabs.org/patch/629110/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3607",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3607"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1672",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1690",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1937",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
|
||||
"name": "USN-3070-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3070-1"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1641",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
|
||||
"name": "[oss-security] 20160603 Re: CVE Request: rds: fix an infoleak in rds_inc_info_copy",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/03/5"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1985",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2105",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2184",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3070-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3070-2"
|
||||
"name": "https://patchwork.ozlabs.org/patch/629110/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://patchwork.ozlabs.org/patch/629110/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3070-3",
|
||||
@ -133,34 +93,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3070-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3070-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3070-4"
|
||||
"name": "1041895",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041895"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3070-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3070-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3071-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3071-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3071-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3071-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3072-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3072-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3072-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3072-2"
|
||||
"name": "openSUSE-SU-2016:1641",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name": "91021",
|
||||
@ -168,9 +108,69 @@
|
||||
"url": "http://www.securityfocus.com/bid/91021"
|
||||
},
|
||||
{
|
||||
"name" : "1041895",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041895"
|
||||
"name": "DSA-3607",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3607"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4116def2337991b39919f3b448326e21c40e0dbb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4116def2337991b39919f3b448326e21c40e0dbb"
|
||||
},
|
||||
{
|
||||
"name": "USN-3070-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3070-2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1672",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343337",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343337"
|
||||
},
|
||||
{
|
||||
"name": "USN-3071-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3071-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3070-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3070-4"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2105",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3072-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3072-2"
|
||||
},
|
||||
{
|
||||
"name": "USN-3072-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3072-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3071-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3071-2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1937",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5469",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "91938",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91938"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "1036407",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5553",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93759",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93759"
|
||||
},
|
||||
{
|
||||
"name" : "1037048",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,50 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160623 Re: CVE for PHP 5.5.37 issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/23/4"
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1761",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "http://github.com/php/php-src/commit/f6aef68089221c5ea047d4a74224ee3deead99a6?w=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://github.com/php/php-src/commit/f6aef68089221c5ea047d4a74224ee3deead99a6?w=1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=72434",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=72434"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160623 Re: CVE for PHP 5.5.37 issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/23/4"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3618",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3618"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=72434",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=72434"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource": "CONFIRM",
|
||||
@ -87,26 +107,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-09-20",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3618",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3618"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2750",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1761",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "91397",
|
||||
"refsource": "BID",
|
||||
|
@ -57,6 +57,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "105087",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105087"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2621395",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742"
|
||||
},
|
||||
{
|
||||
"name" : "105087",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105087"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "103896",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103896"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-6821",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.nttdocomo.co.jp/support/utilization/product_update/list/l01j/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.nttdocomo.co.jp/support/utilization/product_update/list/l01j/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#40439414",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN40439414/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.nttdocomo.co.jp/support/utilization/product_update/list/l01j/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.nttdocomo.co.jp/support/utilization/product_update/list/l01j/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user