- Synchronized data.

This commit is contained in:
CVE Team 2018-07-09 12:05:59 -04:00
parent 25a7b684d6
commit 3e69d49ff4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
11 changed files with 25 additions and 20 deletions

View File

@ -2,7 +2,7 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2015-0230",
"STATE" : "RESERVED"
"STATE" : "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +11,7 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2015. Notes: none."
}
]
}

View File

@ -2,7 +2,7 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2016-4466",
"STATE" : "RESERVED"
"STATE" : "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +11,7 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2016. Notes: none."
}
]
}

View File

@ -2,7 +2,7 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2016-5015",
"STATE" : "RESERVED"
"STATE" : "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +11,7 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2016. Notes: none."
}
]
}

View File

@ -61,6 +61,11 @@
"name" : "[oss-security] 20160727 Re: Ruining the Magic of Magento's Encryption Library",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/07/27/14"
},
{
"name" : "https://github.com/magento/magento2/pull/15017",
"refsource" : "CONFIRM",
"url" : "https://github.com/magento/magento2/pull/15017"
}
]
}

View File

@ -59,9 +59,9 @@
"url" : "https://source.android.com/security/bulletin/pixel/2018-07-01#qualcomm-components"
},
{
"name" : "https://www.vulnerabilitycenter.com/#!vul=87351,",
"name" : "https://www.vulnerabilitycenter.com/#!vul=87351",
"refsource" : "MISC",
"url" : "https://www.vulnerabilitycenter.com/#!vul=87351,"
"url" : "https://www.vulnerabilitycenter.com/#!vul=87351"
}
]
}

View File

@ -59,9 +59,9 @@
"url" : "https://www.citect.schneider-electric.com/safety-and-security-central/36-security-notifications/9071-security-notification-citect-anywhere"
},
{
"name" : "http://www.schneider-electric.com/en/download/document/SEVD-2017-173-01/,",
"name" : "http://www.schneider-electric.com/en/download/document/SEVD-2017-173-01/",
"refsource" : "CONFIRM",
"url" : "http://www.schneider-electric.com/en/download/document/SEVD-2017-173-01/,"
"url" : "http://www.schneider-electric.com/en/download/document/SEVD-2017-173-01/"
}
]
}

View File

@ -54,9 +54,9 @@
"references" : {
"reference_data" : [
{
"name" : "https://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-61392,",
"name" : "https://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-61392",
"refsource" : "CONFIRM",
"url" : "https://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-61392,"
"url" : "https://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-61392"
},
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=367938",

View File

@ -54,9 +54,9 @@
"references" : {
"reference_data" : [
{
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101,",
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101,"
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101"
},
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=367939",

View File

@ -59,9 +59,9 @@
"url" : "https://access.redhat.com/security/cve/cve-2018-1101"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1563492,",
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1563492",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1563492,"
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1563492"
},
{
"name" : "https://www.ansible.com/security",

View File

@ -59,9 +59,9 @@
"url" : "http://www.openwall.com/lists/oss-security/2018/04/23/3"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1565992,",
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1565992",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1565992,"
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1565992"
},
{
"name" : "DSA-4207",

View File

@ -59,9 +59,9 @@
"url" : "https://source.android.com/security/bulletin/pixel/2018-07-01#qualcomm-components"
},
{
"name" : "https://www.vulnerabilitycenter.com/#!vul=87349,",
"name" : "https://www.vulnerabilitycenter.com/#!vul=87349",
"refsource" : "MISC",
"url" : "https://www.vulnerabilitycenter.com/#!vul=87349,"
"url" : "https://www.vulnerabilitycenter.com/#!vul=87349"
}
]
}