mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3da2f63936
commit
3b673b3dfd
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35265",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35265"
|
||||
},
|
||||
{
|
||||
"name": "photofiltre-tif-bo(33807)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33807"
|
||||
},
|
||||
{
|
||||
"name": "3772",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,25 +72,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23582"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1490",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1490"
|
||||
},
|
||||
{
|
||||
"name" : "35265",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35265"
|
||||
},
|
||||
{
|
||||
"name": "24981",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24981"
|
||||
},
|
||||
{
|
||||
"name" : "photofiltre-tif-bo(33807)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33807"
|
||||
"name": "ADV-2007-1490",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1490"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=306172",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=306172"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-07-31",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "25159",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25159"
|
||||
"name": "macos-quartzcomposer-code-execution(35737)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35737"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2732",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2732"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-07-31",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=306172",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=306172"
|
||||
},
|
||||
{
|
||||
"name": "25159",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25159"
|
||||
},
|
||||
{
|
||||
"name": "26235",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26235"
|
||||
},
|
||||
{
|
||||
"name" : "macos-quartzcomposer-code-execution(35737)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35737"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "6alblog-member-sql-injection(35048)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35048"
|
||||
},
|
||||
{
|
||||
"name": "4104",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4104"
|
||||
},
|
||||
{
|
||||
"name" : "24630",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24630"
|
||||
},
|
||||
{
|
||||
"name" : "37012",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37012"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2323",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2323"
|
||||
},
|
||||
{
|
||||
"name": "25834",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25834"
|
||||
},
|
||||
{
|
||||
"name" : "6alblog-member-sql-injection(35048)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35048"
|
||||
"name": "24630",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24630"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2323",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2323"
|
||||
},
|
||||
{
|
||||
"name": "37012",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37012"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "26200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26200"
|
||||
},
|
||||
{
|
||||
"name": "26208",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26208"
|
||||
},
|
||||
{
|
||||
"name": "38573",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38573"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=184071",
|
||||
"refsource": "MISC",
|
||||
@ -67,21 +82,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25052"
|
||||
},
|
||||
{
|
||||
"name" : "38573",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38573"
|
||||
},
|
||||
{
|
||||
"name" : "26200",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26200"
|
||||
},
|
||||
{
|
||||
"name" : "26208",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26208"
|
||||
},
|
||||
{
|
||||
"name": "nvclock-setdefaultspeeds-symlink(35584)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#470913",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/470913"
|
||||
},
|
||||
{
|
||||
"name" : "VU#916897",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/916897"
|
||||
},
|
||||
{
|
||||
"name" : "24919",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24919"
|
||||
},
|
||||
{
|
||||
"name" : "37717",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37717"
|
||||
"name": "25739",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25739"
|
||||
},
|
||||
{
|
||||
"name": "37718",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37718"
|
||||
},
|
||||
{
|
||||
"name": "interactual-iamce-bo(35422)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35422"
|
||||
},
|
||||
{
|
||||
"name": "VU#470913",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/470913"
|
||||
},
|
||||
{
|
||||
"name": "25718",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25718"
|
||||
},
|
||||
{
|
||||
"name" : "25739",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25739"
|
||||
"name": "37717",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37717"
|
||||
},
|
||||
{
|
||||
"name" : "interactual-iamce-bo(35422)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35422"
|
||||
"name": "24919",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24919"
|
||||
},
|
||||
{
|
||||
"name": "VU#916897",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/916897"
|
||||
},
|
||||
{
|
||||
"name": "interactual-cineplayer-iakey-bo(35423)",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=548619&group_id=90976",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=548619&group_id=90976"
|
||||
},
|
||||
{
|
||||
"name" : "26439",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26439"
|
||||
},
|
||||
{
|
||||
"name": "42211",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "27600",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27600"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=548619&group_id=90976",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=548619&group_id=90976"
|
||||
},
|
||||
{
|
||||
"name": "26439",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26439"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "29782",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29782"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200804-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "29242",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29242"
|
||||
},
|
||||
{
|
||||
"name": "27892",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27892"
|
||||
},
|
||||
{
|
||||
"name": "20071129 AST-2007-026 - SQL Injection issue in cdr_pgsql",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,60 +82,40 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.digium.com/pub/security/AST-2007-026.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1417",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1417"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200804-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "26647",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26647"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4056",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4056"
|
||||
},
|
||||
{
|
||||
"name": "1019020",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019020"
|
||||
},
|
||||
{
|
||||
"name": "26647",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26647"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1417",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1417"
|
||||
},
|
||||
{
|
||||
"name": "27827",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27827"
|
||||
},
|
||||
{
|
||||
"name" : "27892",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27892"
|
||||
},
|
||||
{
|
||||
"name" : "29242",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29242"
|
||||
},
|
||||
{
|
||||
"name" : "29782",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29782"
|
||||
},
|
||||
{
|
||||
"name": "asterisk-cdrpqsql-sql-injection(38765)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38765"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4056",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4056"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,64 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080212 FLEA-2008-0004-1 rsync",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/487991/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://rsync.samba.org/security.html#s3_0_0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://rsync.samba.org/security.html#s3_0_0"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0257",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0257"
|
||||
"name": "28412",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28412"
|
||||
},
|
||||
{
|
||||
"name": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15549.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15549.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-07-31",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:011",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:011"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "26638",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26638"
|
||||
},
|
||||
{
|
||||
"name" : "61005",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61005"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4057",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4057"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-07-31",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2268",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2268"
|
||||
},
|
||||
{
|
||||
"name" : "1019012",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019012"
|
||||
"name": "27853",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27853"
|
||||
},
|
||||
{
|
||||
"name": "20080212 FLEA-2008-0004-1 rsync",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487991/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27863",
|
||||
@ -118,24 +93,49 @@
|
||||
"url": "http://secunia.com/advisories/27863"
|
||||
},
|
||||
{
|
||||
"name" : "27853",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27853"
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0257",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0257"
|
||||
},
|
||||
{
|
||||
"name" : "28412",
|
||||
"name": "http://rsync.samba.org/security.html#s3_0_0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://rsync.samba.org/security.html#s3_0_0"
|
||||
},
|
||||
{
|
||||
"name": "61005",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28412"
|
||||
"url": "http://secunia.com/advisories/61005"
|
||||
},
|
||||
{
|
||||
"name": "28457",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28457"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:011",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:011"
|
||||
},
|
||||
{
|
||||
"name": "31326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31326"
|
||||
},
|
||||
{
|
||||
"name": "26638",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26638"
|
||||
},
|
||||
{
|
||||
"name": "1019012",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019012"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485316/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "26939",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26939"
|
||||
},
|
||||
{
|
||||
"name": "3479",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3479"
|
||||
},
|
||||
{
|
||||
"name": "26939",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26939"
|
||||
},
|
||||
{
|
||||
"name": "apache-windows-share-info-disclosure(39158)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-0194",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
||||
"name": "ADV-2010-0873",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0873"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6823",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6823"
|
||||
},
|
||||
{
|
||||
"name": "TA10-103C",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/39329"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6823",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6823"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0873",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0873"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=31307",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=31307"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14457",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14457"
|
||||
},
|
||||
{
|
||||
"name": "1023506",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023506"
|
||||
},
|
||||
{
|
||||
"name": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs"
|
||||
},
|
||||
{
|
||||
"name": "googlechrome-paramtraits-dos(56627)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56627"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=31307",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=31307"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14457",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-1037",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,6 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127239985506823&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100083",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127239985506823&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "39736",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39736"
|
||||
},
|
||||
{
|
||||
"name": "1023927",
|
||||
"refsource": "SECTRACK",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "39645",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39645"
|
||||
},
|
||||
{
|
||||
"name": "39736",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39736"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100083",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127239985506823&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-1561",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100512 Multiple Vulnerabilities in Cisco PGW Softswitch",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b2c519.shtml"
|
||||
"name": "64685",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/64685"
|
||||
},
|
||||
{
|
||||
"name": "40123",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/40123"
|
||||
},
|
||||
{
|
||||
"name" : "64685",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/64685"
|
||||
"name": "20100512 Multiple Vulnerabilities in Cisco PGW Softswitch",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b2c519.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-029",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-029"
|
||||
"name": "39622",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39622"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-029-zipgenius-v6-3-1-2552-zgtips-dll-stack-buffer-overflow/",
|
||||
@ -63,25 +63,15 @@
|
||||
"url": "http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-029-zipgenius-v6-3-1-2552-zgtips-dll-stack-buffer-overflow/"
|
||||
},
|
||||
{
|
||||
"name" : "12326",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12326"
|
||||
"name": "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-029",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-029"
|
||||
},
|
||||
{
|
||||
"name": "http://feeds.feedburner.com/zipgeniusnews",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://feeds.feedburner.com/zipgeniusnews"
|
||||
},
|
||||
{
|
||||
"name" : "39622",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39622"
|
||||
},
|
||||
{
|
||||
"name" : "63971",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/63971"
|
||||
},
|
||||
{
|
||||
"name": "39497",
|
||||
"refsource": "SECUNIA",
|
||||
@ -92,10 +82,20 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0966"
|
||||
},
|
||||
{
|
||||
"name": "63971",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63971"
|
||||
},
|
||||
{
|
||||
"name": "zipgenius-zgtips-bo(58022)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58022"
|
||||
},
|
||||
{
|
||||
"name": "12326",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12326"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "12285",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12285"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1004-exploits/joomlagadgetfactory-lfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1004-exploits/joomlagadgetfactory-lfi.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.thefactory.ro/all-thefactory-products/gadget-factory-for-joomla-1.5.x/detailed-product-flyer.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.thefactory.ro/all-thefactory-products/gadget-factory-for-joomla-1.5.x/detailed-product-flyer.html"
|
||||
"name": "comgadgetfactory-controller-file-include(57895)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57895"
|
||||
},
|
||||
{
|
||||
"name": "39547",
|
||||
@ -77,6 +67,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63917"
|
||||
},
|
||||
{
|
||||
"name": "12285",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12285"
|
||||
},
|
||||
{
|
||||
"name": "39522",
|
||||
"refsource": "SECUNIA",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0930"
|
||||
},
|
||||
{
|
||||
"name" : "comgadgetfactory-controller-file-include(57895)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57895"
|
||||
"name": "http://www.thefactory.ro/all-thefactory-products/gadget-factory-for-joomla-1.5.x/detailed-product-flyer.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.thefactory.ro/all-thefactory-products/gadget-factory-for-joomla-1.5.x/detailed-product-flyer.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1004-exploits/joomlagadgetfactory-lfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1004-exploits/joomlagadgetfactory-lfi.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,14 +63,9 @@
|
||||
"url": "http://packetstormsecurity.org/1005-exploits/ecocms-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.htbridge.ch/advisory/xss_in_ecocms.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.htbridge.ch/advisory/xss_in_ecocms.html"
|
||||
},
|
||||
{
|
||||
"name" : "39901",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39901"
|
||||
"name": "ecocms-admin-xss(58335)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58335"
|
||||
},
|
||||
{
|
||||
"name": "64308",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://secunia.com/advisories/39678"
|
||||
},
|
||||
{
|
||||
"name" : "ecocms-admin-xss(58335)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58335"
|
||||
"name": "39901",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39901"
|
||||
},
|
||||
{
|
||||
"name": "http://www.htbridge.ch/advisory/xss_in_ecocms.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/xss_in_ecocms.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,45 +57,45 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
|
||||
},
|
||||
{
|
||||
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||
},
|
||||
{
|
||||
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
|
||||
},
|
||||
{
|
||||
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||
},
|
||||
{
|
||||
"name": "39924",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39924"
|
||||
},
|
||||
{
|
||||
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
},
|
||||
{
|
||||
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||
},
|
||||
{
|
||||
"name": "67660",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/67660"
|
||||
},
|
||||
{
|
||||
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||
},
|
||||
{
|
||||
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0259",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-001",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-001"
|
||||
"name": "1029599",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029599"
|
||||
},
|
||||
{
|
||||
"name": "1029598",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1029598"
|
||||
},
|
||||
{
|
||||
"name" : "1029599",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029599"
|
||||
"name": "MS14-001",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0400",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "64822",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64822"
|
||||
},
|
||||
{
|
||||
"name" : "102112",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102112"
|
||||
},
|
||||
{
|
||||
"name": "1029618",
|
||||
"refsource": "SECTRACK",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "56460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56460"
|
||||
},
|
||||
{
|
||||
"name": "102112",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102112"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2014-0466",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742902"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2892",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2892"
|
||||
"name": "66660",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66660"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-67",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "66660",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66660"
|
||||
"name": "DSA-2892",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2892"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10618",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10618"
|
||||
},
|
||||
{
|
||||
"name" : "66762",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66762"
|
||||
},
|
||||
{
|
||||
"name": "1030062",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1030062"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10618",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10618"
|
||||
},
|
||||
{
|
||||
"name": "57819",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57819"
|
||||
},
|
||||
{
|
||||
"name": "66762",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66762"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0746",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140225 Cisco Unified Contact Center Express DRS Sensitive Information Disclosure Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0746"
|
||||
},
|
||||
{
|
||||
"name": "1029842",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029842"
|
||||
},
|
||||
{
|
||||
"name": "20140225 Cisco Unified Contact Center Express DRS Sensitive Information Disclosure Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0746"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1384",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,41 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6367",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6367"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT6537",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6441",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6441"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6442",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6442"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-09-17-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-09-17-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-02"
|
||||
},
|
||||
{
|
||||
"name": "69223",
|
||||
"refsource": "BID",
|
||||
@ -97,20 +62,55 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030731"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6441",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6441"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-02"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT6537",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6367",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6367"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6442",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6442"
|
||||
},
|
||||
{
|
||||
"name": "61318",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61318"
|
||||
},
|
||||
{
|
||||
"name" : "60705",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60705"
|
||||
"name": "APPLE-SA-2014-09-17-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-09-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
},
|
||||
{
|
||||
"name": "apple-safari-cve20141384-code-exec(95267)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95267"
|
||||
},
|
||||
{
|
||||
"name": "60705",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60705"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1513",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,19 +58,14 @@
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-31.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=982974",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=982974"
|
||||
"name": "RHSA-2014:0310",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2881",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2881"
|
||||
"name": "66203",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66203"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2911",
|
||||
@ -82,35 +77,15 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0310",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0316",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0418",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0419",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0448",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0584",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2151-1",
|
||||
@ -118,9 +93,34 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2151-1"
|
||||
},
|
||||
{
|
||||
"name" : "66203",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66203"
|
||||
"name": "DSA-2881",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2881"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=982974",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=982974"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0419",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0316",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0584",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0448",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1589",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-84.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1043787",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1043787"
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1043787",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1043787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5531",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#371825",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5890",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#953153",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/953153"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#953153",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/953153"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5944",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#753657",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/753657"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#753657",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/753657"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-10019",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.blackberry.com/kb/articleDetail?articleNumber=000038301",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.blackberry.com/kb/articleDetail?articleNumber=000038301"
|
||||
},
|
||||
{
|
||||
"name": "96629",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96629"
|
||||
},
|
||||
{
|
||||
"name": "http://support.blackberry.com/kb/articleDetail?articleNumber=000038301",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.blackberry.com/kb/articleDetail?articleNumber=000038301"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3203",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-369",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-369"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-068",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-068"
|
||||
},
|
||||
{
|
||||
"name": "MS16-080",
|
||||
"refsource": "MS",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "1036099",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036099"
|
||||
},
|
||||
{
|
||||
"name": "MS16-068",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-068"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-369",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-369"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-3707",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160517 CVE-2016-3707 : kernel-rt - Sending SysRq command via ICMP echo request",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/17/1"
|
||||
"name": "RHSA-2016:1341",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1341"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1327484",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1327484"
|
||||
"name": "SUSE-SU-2016:1985",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1301",
|
||||
@ -68,24 +68,24 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1301"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1341",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1341"
|
||||
"name": "[oss-security] 20160517 CVE-2016-3707 : kernel-rt - Sending SysRq command via ICMP echo request",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/17/1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1764",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1327484",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1327484"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1937",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1985",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3840",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4120",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201606-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201606-08"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1079",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
||||
},
|
||||
{
|
||||
"name": "90618",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90618"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1079",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8663",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161015 Re: imagemagick: heap-based buffer overflow in IsPixelMonochrome (pixel-accessor.h)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/16/2"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1385694",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1385694"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161208 Re: imagemagick: heap-based buffer overflow in IsPixelMonochrome (pixel-accessor.h)",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/12/08/18"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/272",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/272"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1385694",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1385694"
|
||||
"name": "[oss-security] 20161015 Re: imagemagick: heap-based buffer overflow in IsPixelMonochrome (pixel-accessor.h)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/16/2"
|
||||
},
|
||||
{
|
||||
"name": "93599",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93599"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/272",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/272"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9258",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "97272",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97272"
|
||||
},
|
||||
{
|
||||
"name": "http://www.info-sec.ca/advisories/Trend-Micro-Enterprise-Mobile-Security.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://success.trendmicro.com/solution/1116973",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://success.trendmicro.com/solution/1116973"
|
||||
},
|
||||
{
|
||||
"name" : "97272",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97272"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-9400",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-201705-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-13"
|
||||
},
|
||||
{
|
||||
"name": "https://www.teeworlds.com/?page=news&id=12086",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.teeworlds.com/?page=news&id=12086"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-7470a63cd1",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C4JNSBXXPE7O32ZMFK7D7YL6EKLG7PRV/"
|
||||
},
|
||||
{
|
||||
"name": "94381",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94381"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161116 CVE Request: teeworlds: possible remote code execution on teeworlds client",
|
||||
"refsource": "MLIST",
|
||||
@ -66,26 +86,6 @@
|
||||
"name": "https://github.com/teeworlds/teeworlds/commit/ff254722a2683867fcb3e67569ffd36226c4bc62",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/teeworlds/teeworlds/commit/ff254722a2683867fcb3e67569ffd36226c4bc62"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.teeworlds.com/?page=news&id=12086",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.teeworlds.com/?page=news&id=12086"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-7470a63cd1",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C4JNSBXXPE7O32ZMFK7D7YL6EKLG7PRV/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201705-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201705-13"
|
||||
},
|
||||
{
|
||||
"name" : "94381",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94381"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9613",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/GNOME/libgsf/commit/95a8351a75758cf10b3bf6abae0b6b461f90d9e5",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/GNOME/libgsf/commit/95a8351a75758cf10b3bf6abae0b6b461f90d9e5"
|
||||
},
|
||||
{
|
||||
"name": "https://secunia.com/advisories/71201/",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "94860",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94860"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/GNOME/libgsf/commit/95a8351a75758cf10b3bf6abae0b6b461f90d9e5",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/GNOME/libgsf/commit/95a8351a75758cf10b3bf6abae0b6b461f90d9e5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user