mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d9b50410b4
commit
0f5132ee5e
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "620",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/620"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1064",
|
"name": "1064",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/1064"
|
"url": "http://www.osvdb.org/1064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "620",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/620"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20000910 (SRADV00002) Remote root compromise through pam_smb and pam_ntdom",
|
"name": "1666",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-09/0073.html"
|
"url": "http://www.securityfocus.com/bid/1666"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20000911 libpam-smb: remote root exploit ",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2000/20000911"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20000913 pam_smb remotely exploitable buffer overflow",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/adv8_draht_pam_smb_txt.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2000:047",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.linux-mandrake.com/en/security/MDKSA-2000-047.php3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20000911 Conectiva Linux Security Announcement - pam_smb",
|
"name": "20000911 Conectiva Linux Security Announcement - pam_smb",
|
||||||
@ -78,9 +63,24 @@
|
|||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0114.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0114.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1666",
|
"name": "20000913 pam_smb remotely exploitable buffer overflow",
|
||||||
"refsource" : "BID",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securityfocus.com/bid/1666"
|
"url": "http://www.novell.com/linux/security/advisories/adv8_draht_pam_smb_txt.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000910 (SRADV00002) Remote root compromise through pam_smb and pam_ntdom",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0073.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"name": "20000911 libpam-smb: remote root exploit",
|
||||||
|
"url": "http://www.debian.org/security/2000/20000911"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2000:047",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-047.php3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "3097",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3097"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21917",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21917"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35904",
|
"name": "35904",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "allmyvisitors-index-file-include(31316)",
|
"name": "allmyvisitors-index-file-include(31316)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31316"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21917",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21917"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3097",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/3097"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2007-0939",
|
"ID": "CVE-2007-0939",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,45 +57,45 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/466331/100/200/threaded"
|
"url": "http://www.securityfocus.com/archive/1/466331/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSRT071365",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/466331/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS07-018",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22860",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22860"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1322",
|
"name": "ADV-2007-1322",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/1322"
|
"url": "http://www.vupen.com/english/advisories/2007/1322"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34007",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/34007"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1575",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1575"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017894",
|
"name": "1017894",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1017894"
|
"url": "http://www.securitytracker.com/id?1017894"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "34007",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/34007"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS07-018",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-018"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24819",
|
"name": "24819",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24819"
|
"url": "http://secunia.com/advisories/24819"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22860",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22860"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT071365",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/466331/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1575",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1575"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070222 WebSpell > 4.0 Authentication Bypass and arbitrary code execution",
|
"name": "webspell-addsquad-file-upload(32670)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/460937/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32670"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2337",
|
"name": "2337",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/2337"
|
"url": "http://securityreason.com/securityalert/2337"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "webspell-addsquad-file-upload(32670)",
|
"name": "20070222 WebSpell > 4.0 Authentication Bypass and arbitrary code execution",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32670"
|
"url": "http://www.securityfocus.com/archive/1/460937/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070305 Sava's GuestBook Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/461910/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://belsec.com/advisories/142/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://belsec.com/advisories/142/summary.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22820",
|
"name": "22820",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/22820"
|
"url": "http://www.securityfocus.com/bid/22820"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070305 Sava's GuestBook Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/461910/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24411",
|
"name": "24411",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "savasguestbook-add2-sql-injection(32811)",
|
"name": "savasguestbook-add2-sql-injection(32811)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32811"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32811"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://belsec.com/advisories/142/summary.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://belsec.com/advisories/142/summary.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[myserver-commit] 20070210 SF.net SVN: myserver: [2183] trunk/myserver/source/server.cpp",
|
"name": "34521",
|
||||||
"refsource" : "MLIST",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_id=31631045&forum_id=47875"
|
"url": "http://osvdb.org/34521"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.myserverproject.net/news.php",
|
"name": "http://www.myserverproject.net/news.php",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.myserverproject.net/news.php"
|
"url": "http://www.myserverproject.net/news.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34521",
|
"name": "[myserver-commit] 20070210 SF.net SVN: myserver: [2183] trunk/myserver/source/server.cpp",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MLIST",
|
||||||
"url" : "http://osvdb.org/34521"
|
"url": "http://sourceforge.net/mailarchive/forum.php?thread_id=31631045&forum_id=47875"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4441",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4441"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3260",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3260"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26931",
|
"name": "26931",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "izicontents-adminhome-rootdp-file-include(36735)",
|
"name": "izicontents-adminhome-rootdp-file-include(36735)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36735"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36735"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4441",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4441"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3260",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3260"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/4546"
|
"url": "https://www.exploit-db.com/exploits/4546"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "zzflashchat-help-file-include(37293)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37293"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26135",
|
"name": "26135",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "44751",
|
"name": "44751",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/44751"
|
"url": "http://osvdb.org/44751"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "zzflashchat-help-file-include(37293)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37293"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-3049",
|
"ID": "CVE-2015-3049",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-3728",
|
"ID": "CVE-2015-3728",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://support.apple.com/kb/HT204941"
|
"url": "http://support.apple.com/kb/HT204941"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2015-06-30-1",
|
"name": "1032761",
|
||||||
"refsource" : "APPLE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
"url": "http://www.securitytracker.com/id/1032761"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75490",
|
"name": "75490",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/75490"
|
"url": "http://www.securityfocus.com/bid/75490"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032761",
|
"name": "APPLE-SA-2015-06-30-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securitytracker.com/id/1032761"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-6227",
|
"ID": "CVE-2015-6227",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-6259",
|
"ID": "CVE-2015-6259",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,30 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[MediaWiki-announce] 20150810 MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10",
|
"name": "https://github.com/wikimedia/mediawiki/commit/5faabfa1bbf65536ea36108887040198afcb3c82",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-August/000179.html"
|
"url": "https://github.com/wikimedia/mediawiki/commit/5faabfa1bbf65536ea36108887040198afcb3c82"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150812 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/12/6"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20150827 Re: CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
"name": "[oss-security] 20150827 Re: CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/27/6"
|
"url": "http://www.openwall.com/lists/oss-security/2015/08/27/6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/wikimedia/mediawiki/commit/5faabfa1bbf65536ea36108887040198afcb3c82",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/wikimedia/mediawiki/commit/5faabfa1bbf65536ea36108887040198afcb3c82"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://phabricator.wikimedia.org/T106893",
|
"name": "https://phabricator.wikimedia.org/T106893",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://phabricator.wikimedia.org/T106893"
|
"url": "https://phabricator.wikimedia.org/T106893"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150812 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/08/12/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[MediaWiki-announce] 20150810 MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-August/000179.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-13920",
|
"name": "FEDORA-2015-13920",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-7039",
|
"ID": "CVE-2015-7039",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "38917",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/38917/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205635",
|
"name": "https://support.apple.com/HT205635",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -68,44 +63,49 @@
|
|||||||
"url": "https://support.apple.com/HT205637"
|
"url": "https://support.apple.com/HT205637"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT205640",
|
"name": "1034344",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT205640"
|
"url": "http://www.securitytracker.com/id/1034344"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT205641",
|
"name": "38917",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://support.apple.com/HT205641"
|
"url": "https://www.exploit-db.com/exploits/38917/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-12-08-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-12-08-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-12-08-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-12-08-4",
|
"name": "APPLE-SA-2015-12-08-4",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-12-08-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "78719",
|
"name": "78719",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/78719"
|
"url": "http://www.securityfocus.com/bid/78719"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034344",
|
"name": "APPLE-SA-2015-12-08-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securitytracker.com/id/1034344"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205641",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205641"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205640",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-12-08-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-7108",
|
"ID": "CVE-2015-7108",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205637"
|
"url": "https://support.apple.com/HT205637"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-12-08-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034344",
|
"name": "1034344",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034344"
|
"url": "http://www.securitytracker.com/id/1034344"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-12-08-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-7144",
|
"ID": "CVE-2015-7144",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-0047",
|
"ID": "CVE-2016-0047",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-0117",
|
"ID": "CVE-2016-0117",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS16-028",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-028"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "84109",
|
"name": "84109",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1035202",
|
"name": "1035202",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035202"
|
"url": "http://www.securitytracker.com/id/1035202"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS16-028",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-028"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-0823",
|
"ID": "CVE-2016-0823",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "84265",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/84265"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googleprojectzero.blogspot.com/2015/03/exploiting-dram-rowhammer-bug-to-gain.html",
|
"name": "http://googleprojectzero.blogspot.com/2015/03/exploiting-dram-rowhammer-bug-to-gain.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://googleprojectzero.blogspot.com/2015/03/exploiting-dram-rowhammer-bug-to-gain.html"
|
"url": "http://googleprojectzero.blogspot.com/2015/03/exploiting-dram-rowhammer-bug-to-gain.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-03-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-03-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3",
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3"
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-03-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-03-01.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce",
|
"name": "https://github.com/torvalds/linux/commit/ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce"
|
"url": "https://github.com/torvalds/linux/commit/ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "84265",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/84265"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-0977",
|
"ID": "CVE-2016-0977",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
|
"name": "SUSE-SU-2016:0400",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1034970",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1034970"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201603-07",
|
"name": "GLSA-201603-07",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2016:0398",
|
"name": "openSUSE-SU-2016:0415",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:0400",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0412",
|
"name": "openSUSE-SU-2016:0412",
|
||||||
@ -83,14 +83,14 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:0415",
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034970",
|
"name": "SUSE-SU-2016:0398",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1034970"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-1101",
|
"ID": "CVE-2016-1101",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,26 +57,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/39827/"
|
"url": "https://www.exploit-db.com/exploits/39827/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/137052/Adobe-Flash-ATF-Processing-Heap-Overflow.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/137052/Adobe-Flash-ATF-Processing-Heap-Overflow.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS16-064",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1079",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1305",
|
"name": "SUSE-SU-2016:1305",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -86,6 +66,26 @@
|
|||||||
"name": "1035827",
|
"name": "1035827",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035827"
|
"url": "http://www.securitytracker.com/id/1035827"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/137052/Adobe-Flash-ATF-Processing-Heap-Overflow.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/137052/Adobe-Flash-ATF-Processing-Heap-Overflow.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS16-064",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1079",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2016-1218",
|
"ID": "CVE-2016-1218",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.cybozu.com/ja-jp/article/9414",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.cybozu.com/ja-jp/article/9414"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVN#83568336",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN83568336/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2016-000147",
|
"name": "JVNDB-2016-000147",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "92600",
|
"name": "92600",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92600"
|
"url": "http://www.securityfocus.com/bid/92600"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#83568336",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN83568336/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.cybozu.com/ja-jp/article/9414",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.cybozu.com/ja-jp/article/9414"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2016-1559",
|
"ID": "CVE-2016-1559",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20160225 D-Link, Netgear Router Vulnerabiltiies",
|
"name": "http://www.dlink.com/mk/mk/support/support-news/2016/march/16/firmadyne-cve_2016_1558-cve_2016_1559",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2016/Feb/112"
|
"url": "http://www.dlink.com/mk/mk/support/support-news/2016/march/16/firmadyne-cve_2016_1558-cve_2016_1559"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/135956/D-Link-Netgear-FIRMADYNE-Command-Injection-Buffer-Overflow.html",
|
"name": "http://packetstormsecurity.com/files/135956/D-Link-Netgear-FIRMADYNE-Command-Injection-Buffer-Overflow.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/135956/D-Link-Netgear-FIRMADYNE-Command-Injection-Buffer-Overflow.html"
|
"url": "http://packetstormsecurity.com/files/135956/D-Link-Netgear-FIRMADYNE-Command-Injection-Buffer-Overflow.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.dlink.com/mk/mk/support/support-news/2016/march/16/firmadyne-cve_2016_1558-cve_2016_1559",
|
"name": "20160225 D-Link, Netgear Router Vulnerabiltiies",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.dlink.com/mk/mk/support/support-news/2016/march/16/firmadyne-cve_2016_1558-cve_2016_1559"
|
"url": "http://seclists.org/fulldisclosure/2016/Feb/112"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@suse.com",
|
||||||
"ID": "CVE-2016-1610",
|
"ID": "CVE-2016-1610",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,26 +57,26 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://seclists.org/bugtraq/2016/Jul/119"
|
"url": "http://seclists.org/bugtraq/2016/Jul/119"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "40161",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/40161/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://download.novell.com/Download?buildid=3V-3ArYN85I~",
|
"name": "https://download.novell.com/Download?buildid=3V-3ArYN85I~",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://download.novell.com/Download?buildid=3V-3ArYN85I~"
|
"url": "https://download.novell.com/Download?buildid=3V-3ArYN85I~"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://download.novell.com/Download?buildid=BOTiHcBFfv0~",
|
"name": "40161",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://download.novell.com/Download?buildid=BOTiHcBFfv0~"
|
"url": "https://www.exploit-db.com/exploits/40161/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.novell.com/support/kb/doc.php?id=7017788",
|
"name": "https://www.novell.com/support/kb/doc.php?id=7017788",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.novell.com/support/kb/doc.php?id=7017788"
|
"url": "https://www.novell.com/support/kb/doc.php?id=7017788"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://download.novell.com/Download?buildid=BOTiHcBFfv0~",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://download.novell.com/Download?buildid=BOTiHcBFfv0~"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "92113",
|
"name": "92113",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2016-1794",
|
"ID": "CVE-2016-1794",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "39922",
|
"name": "https://support.apple.com/HT206567",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.exploit-db.com/exploits/39922/"
|
"url": "https://support.apple.com/HT206567"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=783",
|
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=783",
|
||||||
@ -67,11 +67,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/137402/OS-X-AppleMuxControl.kext-NULL-Pointer-Dereference.html"
|
"url": "http://packetstormsecurity.com/files/137402/OS-X-AppleMuxControl.kext-NULL-Pointer-Dereference.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT206567",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT206567"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2016-05-16-4",
|
"name": "APPLE-SA-2016-05-16-4",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -86,6 +81,11 @@
|
|||||||
"name": "1035895",
|
"name": "1035895",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035895"
|
"url": "http://www.securitytracker.com/id/1035895"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39922",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/39922/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2016-1801",
|
"ID": "CVE-2016-1801",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,15 +53,40 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT206564",
|
"name": "VU#877625",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://support.apple.com/HT206564"
|
"url": "https://www.kb.cert.org/vuls/id/877625"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT206567",
|
"name": "https://support.apple.com/HT206567",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT206567"
|
"url": "https://support.apple.com/HT206567"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2016-05-16-4",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT206564",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT206564"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1035890",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1035890"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2016-05-16-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "90697",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/90697"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT206568",
|
"name": "https://support.apple.com/HT206568",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,31 +96,6 @@
|
|||||||
"name": "APPLE-SA-2016-05-16-1",
|
"name": "APPLE-SA-2016-05-16-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2016-05-16-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2016-05-16-4",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#877625",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "https://www.kb.cert.org/vuls/id/877625"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "90697",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/90697"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1035890",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1035890"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2016-5132",
|
"ID": "CVE-2016-5132",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,61 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://codereview.chromium.org/2009453002",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.chromium.org/2009453002"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://codereview.chromium.org/2061203002/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.chromium.org/2061203002/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://codereview.chromium.org/2071433003",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.chromium.org/2071433003"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://codereview.chromium.org/2082493002/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.chromium.org/2082493002/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://codereview.chromium.org/2085923002",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.chromium.org/2085923002"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/607543",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/607543"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3637",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3637"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201610-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201610-09"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1485",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1865",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1868",
|
"name": "openSUSE-SU-2016:1868",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -118,9 +63,14 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:1918",
|
"name": "92053",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
|
"url": "http://www.securityfocus.com/bid/92053"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3041-1",
|
"name": "USN-3041-1",
|
||||||
@ -128,14 +78,64 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-3041-1"
|
"url": "http://www.ubuntu.com/usn/USN-3041-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "92053",
|
"name": "openSUSE-SU-2016:1918",
|
||||||
"refsource" : "BID",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securityfocus.com/bid/92053"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://codereview.chromium.org/2061203002/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://codereview.chromium.org/2061203002/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://codereview.chromium.org/2009453002",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://codereview.chromium.org/2009453002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://codereview.chromium.org/2085923002",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://codereview.chromium.org/2085923002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://codereview.chromium.org/2082493002/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://codereview.chromium.org/2082493002/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/607543",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://crbug.com/607543"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201610-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1865",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1485",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://codereview.chromium.org/2071433003",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://codereview.chromium.org/2071433003"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1036428",
|
"name": "1036428",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036428"
|
"url": "http://www.securitytracker.com/id/1036428"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3637",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3637"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-5482",
|
"ID": "CVE-2016-5482",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/JLAD-ABMPVA",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/JLAD-ABMPVA"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#665280",
|
"name": "VU#665280",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "91765",
|
"name": "91765",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91765"
|
"url": "http://www.securityfocus.com/bid/91765"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kb.cert.org/vuls/id/JLAD-ABMPVA",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/JLAD-ABMPVA"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2019-01-22T21:21:10.021861",
|
"DATE_ASSIGNED": "2019-01-22T21:21:10.021861",
|
||||||
"DATE_REQUESTED": "2019-01-15T18:58:45",
|
"DATE_REQUESTED": "2019-01-15T18:58:45",
|
||||||
"ID": "CVE-2019-1000014",
|
"ID": "CVE-2019-1000014",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user