mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
85459f91a0
commit
2ed1dc9c74
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-1999-0623",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000616 mdaemon 2.8.5.0 WinNT and Win9x remote DoS",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0277.html"
|
||||
"name": "mdaemon-pass-dos(4745)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4745"
|
||||
},
|
||||
{
|
||||
"name": "1366",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/1366"
|
||||
},
|
||||
{
|
||||
"name" : "mdaemon-pass-dos(4745)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4745"
|
||||
"name": "20000616 mdaemon 2.8.5.0 WinNT and Win9x remote DoS",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0277.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "FreeBSD-SA-00:36",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:36.ntop.asc"
|
||||
},
|
||||
{
|
||||
"name": "20000830 ntop: Still remotely exploitable using buffer overflows",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2000/20000830"
|
||||
},
|
||||
{
|
||||
"name" : "1576",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1576"
|
||||
"name": "FreeBSD-SA-00:36",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:36.ntop.asc"
|
||||
},
|
||||
{
|
||||
"name": "1513",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/1513"
|
||||
},
|
||||
{
|
||||
"name": "1576",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1576"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000903 aix allows clearing the interface stats",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0454.html"
|
||||
},
|
||||
{
|
||||
"name": "1660",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "aix-clear-netstat(5214)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5214"
|
||||
},
|
||||
{
|
||||
"name": "20000903 aix allows clearing the interface stats",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0454.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070208 TWiki Security Alert: Arbitrary code execution in session files (CVE-2007-0669)",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0033.html"
|
||||
"name": "VU#584436",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/584436"
|
||||
},
|
||||
{
|
||||
"name": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2007-0669",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2007-0669"
|
||||
},
|
||||
{
|
||||
"name": "33168",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33168"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2007.009",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.009.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#584436",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/584436"
|
||||
},
|
||||
{
|
||||
"name" : "22378",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22378"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0544",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0544"
|
||||
},
|
||||
{
|
||||
"name" : "33168",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33168"
|
||||
"name": "20070208 TWiki Security Alert: Arbitrary code execution in session files (CVE-2007-0669)",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0033.html"
|
||||
},
|
||||
{
|
||||
"name": "twiki-cgisession-code-execution(32389)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32389"
|
||||
},
|
||||
{
|
||||
"name": "24091",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/24091"
|
||||
},
|
||||
{
|
||||
"name" : "twiki-cgisession-code-execution(32389)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32389"
|
||||
"name": "22378",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22378"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461373/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityvulns.com/news/Microsoft/Excel/XML/DoS.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://securityvulns.com/news/Microsoft/Excel/XML/DoS.html"
|
||||
},
|
||||
{
|
||||
"name": "22717",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22717"
|
||||
},
|
||||
{
|
||||
"name": "http://securityvulns.com/news/Microsoft/Excel/XML/DoS.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://securityvulns.com/news/Microsoft/Excel/XML/DoS.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/3542"
|
||||
},
|
||||
{
|
||||
"name" : "23095",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23095"
|
||||
"name": "classweb-languagesurvey-file-include(33162)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33162"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1085",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1085"
|
||||
},
|
||||
{
|
||||
"name" : "37214",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37214"
|
||||
"name": "23095",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23095"
|
||||
},
|
||||
{
|
||||
"name": "37215",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://osvdb.org/37215"
|
||||
},
|
||||
{
|
||||
"name" : "classweb-languagesurvey-file-include(33162)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33162"
|
||||
"name": "37214",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/482121/100/0/threaded"
|
||||
"name": "27192",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27192"
|
||||
},
|
||||
{
|
||||
"name": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp"
|
||||
},
|
||||
{
|
||||
"name": "ca-brightstor-messageengine-ascore-bo(37063)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37063"
|
||||
},
|
||||
{
|
||||
"name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26015",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26015"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3470",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3470"
|
||||
},
|
||||
{
|
||||
"name": "1018805",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018805"
|
||||
},
|
||||
{
|
||||
"name" : "27192",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27192"
|
||||
},
|
||||
{
|
||||
"name" : "ca-brightstor-messageengine-ascore-bo(37063)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37063"
|
||||
"name": "ADV-2007-3470",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3470"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://taviso.decsystem.org/virtsec.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://taviso.decsystem.org/virtsec.pdf"
|
||||
"name": "23731",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23731"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:203",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:203"
|
||||
},
|
||||
{
|
||||
"name": "42986",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42986"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1284",
|
||||
@ -63,9 +73,24 @@
|
||||
"url": "http://www.debian.org/security/2007/dsa-1284"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:203",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:203"
|
||||
"name": "qemu-ne2000-code-execution(38238)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38238"
|
||||
},
|
||||
{
|
||||
"name": "25073",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25073"
|
||||
},
|
||||
{
|
||||
"name": "http://taviso.decsystem.org/virtsec.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://taviso.decsystem.org/virtsec.pdf"
|
||||
},
|
||||
{
|
||||
"name": "27486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27486"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:162",
|
||||
@ -78,14 +103,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "20071030 Clarification on old QEMU/NE2000/Xen issues",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-October/001842.html"
|
||||
},
|
||||
{
|
||||
"name" : "23731",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23731"
|
||||
"name": "33568",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33568"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1597",
|
||||
@ -93,19 +113,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1597"
|
||||
},
|
||||
{
|
||||
"name" : "42986",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42986"
|
||||
},
|
||||
{
|
||||
"name" : "27486",
|
||||
"name": "29129",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27486"
|
||||
},
|
||||
{
|
||||
"name" : "25073",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25073"
|
||||
"url": "http://secunia.com/advisories/29129"
|
||||
},
|
||||
{
|
||||
"name": "25095",
|
||||
@ -113,19 +123,9 @@
|
||||
"url": "http://secunia.com/advisories/25095"
|
||||
},
|
||||
{
|
||||
"name" : "29129",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29129"
|
||||
},
|
||||
{
|
||||
"name" : "33568",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33568"
|
||||
},
|
||||
{
|
||||
"name" : "qemu-ne2000-code-execution(38238)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38238"
|
||||
"name": "20071030 Clarification on old QEMU/NE2000/Xen issues",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-October/001842.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=600377",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=600377"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=600377&group_id=26589",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=600377&group_id=26589"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "29140",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29140"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1567",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1567/references"
|
||||
"name": "nagios-cgi-unspecified-xss(42522)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42522"
|
||||
},
|
||||
{
|
||||
"name": "30202",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30202"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1567",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1567/references"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=600377&group_id=26589",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=600377&group_id=26589"
|
||||
},
|
||||
{
|
||||
"name": "30283",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30283"
|
||||
},
|
||||
{
|
||||
"name" : "nagios-cgi-unspecified-xss(42522)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42522"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=600377",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=600377"
|
||||
},
|
||||
{
|
||||
"name": "29140",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29140"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3213",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=749847",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=749847"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=710227",
|
||||
"name": "https://git.gnome.org/browse/clutter/commit/?h=clutter-1.18&id=97724939c8de004d7fa230f3ff64862d957f93a9",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=710227"
|
||||
"url": "https://git.gnome.org/browse/clutter/commit/?h=clutter-1.18&id=97724939c8de004d7fa230f3ff64862d957f93a9"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1227098",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1227098"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.gnome.org/browse/clutter/commit/?h=clutter-1.18&id=97724939c8de004d7fa230f3ff64862d957f93a9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.gnome.org/browse/clutter/commit/?h=clutter-1.18&id=97724939c8de004d7fa230f3ff64862d957f93a9"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1510",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1510.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=710227",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=710227"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=749847",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=749847"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3246",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44633",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44633/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/articles/1537873",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://access.redhat.com/articles/1537873"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-12064",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163044.html"
|
||||
"name": "76022",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76022"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-12301",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162947.html"
|
||||
},
|
||||
{
|
||||
"name": "44633",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44633/"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/articles/1537873",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/articles/1537873"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1482",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1482.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1483",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1483.html"
|
||||
"name": "FEDORA-2015-12064",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163044.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1332",
|
||||
@ -93,14 +88,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "76022",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76022"
|
||||
"name": "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt"
|
||||
},
|
||||
{
|
||||
"name": "1033040",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033040"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1483",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1483.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-3939",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6068",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1211"
|
||||
},
|
||||
{
|
||||
"name" : "MS15-112",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
},
|
||||
{
|
||||
"name": "1034112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034112"
|
||||
},
|
||||
{
|
||||
"name": "MS15-112",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-6625",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7434",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151004 A Reflected XSS in Easy2Map version 1.2.9 WordPress plugin",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/536598/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8205",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://wordpress.org/plugins/easy2map/#developers",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/plugins/easy2map/#developers"
|
||||
},
|
||||
{
|
||||
"name": "20151004 A Reflected XSS in Easy2Map version 1.2.9 WordPress plugin",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536598/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-7938",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[MediaWiki-announce] 20151016 Security Release: 1.25.3, 1.24.4 and 1.23.11",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-October/000181.html"
|
||||
},
|
||||
{
|
||||
"name": "https://phabricator.wikimedia.org/T108616",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1034028",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034028"
|
||||
},
|
||||
{
|
||||
"name": "[MediaWiki-announce] 20151016 Security Release: 1.25.3, 1.24.4 and 1.23.11",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-October/000181.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8495",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0533",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0563",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-1163",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1738",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206167",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name": "1035363",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-1963",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-26.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1238440",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1238440"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0731",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-26.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0733",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "1035215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035215"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-2",
|
||||
"refsource": "UBUNTU",
|
||||
@ -86,16 +96,6 @@
|
||||
"name": "USN-2917-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2917-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2917-1"
|
||||
},
|
||||
{
|
||||
"name" : "1035215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.prevanders.net/dwarfbug.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.prevanders.net/dwarfbug.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160524 CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "[oss-security] 20160524 Re: CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/25/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.prevanders.net/dwarfbug.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.prevanders.net/dwarfbug.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2016-5306",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01"
|
||||
},
|
||||
{
|
||||
"name" : "91449",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91449"
|
||||
},
|
||||
{
|
||||
"name": "1036196",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036196"
|
||||
},
|
||||
{
|
||||
"name": "91449",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91449"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "91208",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91208"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2321",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160614 CVE-2016-5317: GNOME nautilus: crash occurs when generating a thumbnail for a crafted TIFF image",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/15/10"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160615 CVE-2016-5317: GNOME nautilus: crash occurs when generating a thumbnail for a crafted TIFF image",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/15/5"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3762",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3762"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-16",
|
||||
"refsource": "GENTOO",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2321",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html"
|
||||
"name": "[oss-security] 20160615 CVE-2016-5317: GNOME nautilus: crash occurs when generating a thumbnail for a crafted TIFF image",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/15/5"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2375",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00090.html"
|
||||
},
|
||||
{
|
||||
"name" : "91208",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91208"
|
||||
"name": "DSA-3762",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3762"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-5816",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -67,15 +67,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21994065",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21994065"
|
||||
},
|
||||
{
|
||||
"name": "94308",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94308"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21994065",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21994065"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/TeamSeri0us/pocs/tree/master/matio",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/TeamSeri0us/pocs/tree/master/matio"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tbeu/matio/issues/103",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/tbeu/matio/issues/103"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/TeamSeri0us/pocs/tree/master/matio",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/TeamSeri0us/pocs/tree/master/matio"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user