mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
71b9863365
commit
46109de1ce
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "25240",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25240"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mhsoftware.com/changelog.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mhsoftware.com/changelog.html"
|
||||
},
|
||||
{
|
||||
"name" : "23968",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23968"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1788",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1788"
|
||||
},
|
||||
{
|
||||
"name": "34782",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34782"
|
||||
},
|
||||
{
|
||||
"name" : "25240",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25240"
|
||||
"name": "ADV-2007-1788",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1788"
|
||||
},
|
||||
{
|
||||
"name": "connectdaily-unspecified(34262)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34262"
|
||||
},
|
||||
{
|
||||
"name": "23968",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23968"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070512 CommuniGate Pro web mail persistent cross-site scripting vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=117900749209206&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.communigate.com/CommuniGatePro/History51.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.communigate.com/CommuniGatePro/History51.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.scanit.be/advisory-2007-05-12.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.scanit.be/advisory-2007-05-12.html"
|
||||
},
|
||||
{
|
||||
"name" : "23950",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23950"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1795",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1795"
|
||||
"name": "1018048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018048"
|
||||
},
|
||||
{
|
||||
"name": "36017",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36017"
|
||||
},
|
||||
{
|
||||
"name" : "1018048",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018048"
|
||||
},
|
||||
{
|
||||
"name": "25250",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25250"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1795",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1795"
|
||||
},
|
||||
{
|
||||
"name": "http://www.scanit.be/advisory-2007-05-12.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.scanit.be/advisory-2007-05-12.html"
|
||||
},
|
||||
{
|
||||
"name": "communigate-mail-xss(34266)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34266"
|
||||
},
|
||||
{
|
||||
"name": "http://www.communigate.com/CommuniGatePro/History51.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.communigate.com/CommuniGatePro/History51.html"
|
||||
},
|
||||
{
|
||||
"name": "20070512 CommuniGate Pro web mail persistent cross-site scripting vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=117900749209206&w=2"
|
||||
},
|
||||
{
|
||||
"name": "23950",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23950"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "36023",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36023"
|
||||
},
|
||||
{
|
||||
"name": "http://moaxb.blogspot.com/2007/05/moaxb-15-db-software-laboratory.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://moaxb.blogspot.com/2007/05/moaxb-15-db-software-laboratory.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://shinnai.altervista.org/viewtopic.php?id=42&t_id=17",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://shinnai.altervista.org/viewtopic.php?id=42&t_id=17"
|
||||
"name": "dbsoftware-dewizardax-file-overwrite(34304)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34304"
|
||||
},
|
||||
{
|
||||
"name": "23986",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/23986"
|
||||
},
|
||||
{
|
||||
"name" : "36023",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36023"
|
||||
},
|
||||
{
|
||||
"name" : "dbsoftware-dewizardax-file-overwrite(34304)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34304"
|
||||
"name": "http://shinnai.altervista.org/viewtopic.php?id=42&t_id=17",
|
||||
"refsource": "MISC",
|
||||
"url": "http://shinnai.altervista.org/viewtopic.php?id=42&t_id=17"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "36263",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36263"
|
||||
},
|
||||
{
|
||||
"name": "20070713 AzDG Dating Gold v3.0.5 ===> Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473664/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "24910",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24910"
|
||||
},
|
||||
{
|
||||
"name": "36262",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36262"
|
||||
},
|
||||
{
|
||||
"name" : "36263",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36263"
|
||||
},
|
||||
{
|
||||
"name" : "36264",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36264"
|
||||
"name": "azdgdating-intpath-file-include(35428)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35428"
|
||||
},
|
||||
{
|
||||
"name": "2888",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://securityreason.com/securityalert/2888"
|
||||
},
|
||||
{
|
||||
"name" : "azdgdating-intpath-file-include(35428)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35428"
|
||||
"name": "24910",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24910"
|
||||
},
|
||||
{
|
||||
"name": "36264",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36264"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070722 [Aria-Security] Image Racer SearchResults.asp SQL INJECTION vuln.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/474419/100/0/threaded"
|
||||
"name": "26169",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26169"
|
||||
},
|
||||
{
|
||||
"name": "http://outlaw.aria-security.info/?p=7",
|
||||
"refsource": "MISC",
|
||||
"url": "http://outlaw.aria-security.info/?p=7"
|
||||
},
|
||||
{
|
||||
"name" : "25010",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25010"
|
||||
},
|
||||
{
|
||||
"name": "36277",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36277"
|
||||
},
|
||||
{
|
||||
"name" : "26169",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26169"
|
||||
"name": "20070722 [Aria-Security] Image Racer SearchResults.asp SQL INJECTION vuln.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/474419/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2925",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "imageracer-searchresults-sql-injection(35537)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35537"
|
||||
},
|
||||
{
|
||||
"name": "25010",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25010"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "26701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26701"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/vaboom2-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/vaboom2-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=256621",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=256621"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-1977",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00094.html"
|
||||
},
|
||||
{
|
||||
"name" : "25436",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25436"
|
||||
},
|
||||
{
|
||||
"name" : "26554",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26554"
|
||||
},
|
||||
{
|
||||
"name" : "26701",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26701"
|
||||
},
|
||||
{
|
||||
"name": "3057",
|
||||
"refsource": "SREASON",
|
||||
@ -91,6 +76,21 @@
|
||||
"name": "vavoom-say-code-execution(36247)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36247"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=256621",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=256621"
|
||||
},
|
||||
{
|
||||
"name": "26554",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26554"
|
||||
},
|
||||
{
|
||||
"name": "25436",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25436"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070824 Security vulnerability in BufferZone 2.5",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/477726/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "39154",
|
||||
"refsource": "OSVDB",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26608"
|
||||
},
|
||||
{
|
||||
"name" : "3071",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3071"
|
||||
},
|
||||
{
|
||||
"name": "bufferzone-redlight-privilege-escalation(36278)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36278"
|
||||
},
|
||||
{
|
||||
"name": "20070824 Security vulnerability in BufferZone 2.5",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477726/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3071",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3071"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-5079",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110104 CVE request: silverstripe before 2.4.4",
|
||||
"name": "http://open.silverstripe.org/changeset/114505",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://open.silverstripe.org/changeset/114505"
|
||||
},
|
||||
{
|
||||
"name": "http://open.silverstripe.org/changeset/114503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://open.silverstripe.org/changeset/114503"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120501 Re: CVE-request: SilverStripe before 2.4.4",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/01/03/12"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/01/3"
|
||||
},
|
||||
{
|
||||
"name": "http://open.silverstripe.org/changeset/114504",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://open.silverstripe.org/changeset/114504"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120430 CVE-request: SilverStripe before 2.4.4",
|
||||
@ -68,14 +83,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/30/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120501 Re: CVE-request: SilverStripe before 2.4.4",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/01/3"
|
||||
"name": "http://open.silverstripe.org/changeset/114498",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://open.silverstripe.org/changeset/114498"
|
||||
},
|
||||
{
|
||||
"name" : "http://doc.silverstripe.org/framework/en/trunk/changelogs//2.3.10",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://doc.silverstripe.org/framework/en/trunk/changelogs//2.3.10"
|
||||
"name": "[oss-security] 20110104 CVE request: silverstripe before 2.4.4",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/03/12"
|
||||
},
|
||||
{
|
||||
"name": "http://doc.silverstripe.org/framework/en/trunk/changelogs//2.4.4",
|
||||
@ -88,24 +103,9 @@
|
||||
"url": "http://open.silverstripe.org/changeset/114497"
|
||||
},
|
||||
{
|
||||
"name" : "http://open.silverstripe.org/changeset/114498",
|
||||
"name": "http://doc.silverstripe.org/framework/en/trunk/changelogs//2.3.10",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://open.silverstripe.org/changeset/114498"
|
||||
},
|
||||
{
|
||||
"name" : "http://open.silverstripe.org/changeset/114503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://open.silverstripe.org/changeset/114503"
|
||||
},
|
||||
{
|
||||
"name" : "http://open.silverstripe.org/changeset/114504",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://open.silverstripe.org/changeset/114504"
|
||||
},
|
||||
{
|
||||
"name" : "http://open.silverstripe.org/changeset/114505",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://open.silverstripe.org/changeset/114505"
|
||||
"url": "http://doc.silverstripe.org/framework/en/trunk/changelogs//2.3.10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/"
|
||||
},
|
||||
{
|
||||
"name": "41215",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41215"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/126216/Jzip-2.0.0.132900-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.corelan.be/index.php/forum/security-advisories-archive-2010/corelan-10-021-jzip-zip-seh-bof",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.corelan.be/index.php/forum/security-advisories-archive-2010/corelan-10-021-jzip-zip-seh-bof"
|
||||
},
|
||||
{
|
||||
"name": "65041",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/65041"
|
||||
},
|
||||
{
|
||||
"name": "https://www.corelan.be/index.php/forum/security-advisories-archive-2010/corelan-10-021-jzip-zip-seh-bof",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.corelan.be/index.php/forum/security-advisories-archive-2010/corelan-10-021-jzip-zip-seh-bof"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0020",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.pidgin.im/pidgin/main/rev/4d9be297d399",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.pidgin.im/pidgin/main/rev/4d9be297d399"
|
||||
},
|
||||
{
|
||||
"name" : "http://hg.pidgin.im/pidgin/main/rev/5845d9fa7084",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.pidgin.im/pidgin/main/rev/5845d9fa7084"
|
||||
},
|
||||
{
|
||||
"name" : "http://hg.pidgin.im/pidgin/main/rev/6b0e0566af20",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.pidgin.im/pidgin/main/rev/6b0e0566af20"
|
||||
},
|
||||
{
|
||||
"name" : "http://hg.pidgin.im/pidgin/main/rev/7d0fb0c6d8d4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.pidgin.im/pidgin/main/rev/7d0fb0c6d8d4"
|
||||
},
|
||||
{
|
||||
"name" : "http://hg.pidgin.im/pidgin/main/rev/9f132a6855cd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.pidgin.im/pidgin/main/rev/9f132a6855cd"
|
||||
"name": "openSUSE-SU-2014:0326",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.pidgin.im/pidgin/main/rev/a167504359e5",
|
||||
@ -83,9 +63,14 @@
|
||||
"url": "http://hg.pidgin.im/pidgin/main/rev/a167504359e5"
|
||||
},
|
||||
{
|
||||
"name" : "http://pidgin.im/news/security/?id=85",
|
||||
"name": "RHSA-2014:0139",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2014-0139.html"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.pidgin.im/pidgin/main/rev/9f132a6855cd",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://pidgin.im/news/security/?id=85"
|
||||
"url": "http://hg.pidgin.im/pidgin/main/rev/9f132a6855cd"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2859",
|
||||
@ -93,9 +78,14 @@
|
||||
"url": "http://www.debian.org/security/2014/dsa-2859"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0139",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2014-0139.html"
|
||||
"name": "http://pidgin.im/news/security/?id=85",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://pidgin.im/news/security/?id=85"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.pidgin.im/pidgin/main/rev/4d9be297d399",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.pidgin.im/pidgin/main/rev/4d9be297d399"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0239",
|
||||
@ -103,14 +93,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0326",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-03/msg00005.html"
|
||||
"name": "http://hg.pidgin.im/pidgin/main/rev/6b0e0566af20",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.pidgin.im/pidgin/main/rev/6b0e0566af20"
|
||||
},
|
||||
{
|
||||
"name": "USN-2100-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2100-1"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.pidgin.im/pidgin/main/rev/7d0fb0c6d8d4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.pidgin.im/pidgin/main/rev/7d0fb0c6d8d4"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.pidgin.im/pidgin/main/rev/5845d9fa7084",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.pidgin.im/pidgin/main/rev/5845d9fa7084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0196",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "33516",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/33516"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140429 CVE-2014-0196: Linux kernel pty layer race condition memory corruption",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/05/05/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://pastebin.com/raw.php?i=yTSFUBgZ",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pastebin.com/raw.php?i=yTSFUBgZ"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.novell.com/show_bug.cgi?id=875690",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.novell.com/show_bug.cgi?id=875690"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1094232",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1094232"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-0771.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-0771.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
"name": "USN-2203-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2203-1"
|
||||
},
|
||||
{
|
||||
"name": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html",
|
||||
@ -103,24 +63,9 @@
|
||||
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2926",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2926"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2928",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2928"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0512",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0512.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0667",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html"
|
||||
"name": "106646",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/106646"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0683",
|
||||
@ -128,25 +73,110 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2196-1",
|
||||
"name": "[oss-security] 20140429 CVE-2014-0196: Linux kernel pty layer race condition memory corruption",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/05/6"
|
||||
},
|
||||
{
|
||||
"name": "59262",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59262"
|
||||
},
|
||||
{
|
||||
"name": "USN-2204-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2196-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2204-1"
|
||||
},
|
||||
{
|
||||
"name": "59218",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59218"
|
||||
},
|
||||
{
|
||||
"name": "USN-2202-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2202-1"
|
||||
},
|
||||
{
|
||||
"name": "33516",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/33516"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2928",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2928"
|
||||
},
|
||||
{
|
||||
"name": "USN-2199-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2199-1"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-0771.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-0771.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232"
|
||||
},
|
||||
{
|
||||
"name": "USN-2197-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2197-1"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0512",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0512.html"
|
||||
},
|
||||
{
|
||||
"name": "59599",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59599"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2926",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2926"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0667",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://pastebin.com/raw.php?i=yTSFUBgZ",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pastebin.com/raw.php?i=yTSFUBgZ"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.novell.com/show_bug.cgi?id=875690",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.novell.com/show_bug.cgi?id=875690"
|
||||
},
|
||||
{
|
||||
"name": "USN-2198-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2198-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2199-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2199-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2200-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -158,39 +188,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2201-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2202-1",
|
||||
"name": "USN-2196-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2202-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2203-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2203-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2204-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2204-1"
|
||||
},
|
||||
{
|
||||
"name" : "106646",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/106646"
|
||||
},
|
||||
{
|
||||
"name" : "59599",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59599"
|
||||
},
|
||||
{
|
||||
"name" : "59262",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59262"
|
||||
},
|
||||
{
|
||||
"name" : "59218",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59218"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2196-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0778",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-1713",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-2883",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2883"
|
||||
},
|
||||
{
|
||||
"name": "20140326 VUPEN Security Research - Google Chrome Blink \"locationAttributeSetter\" Use-after-free (Pwn2Own)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0144.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=352374",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=352374"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/blink?revision=169176&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/blink?revision=169176&view=revision"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT6537",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-04-01-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-04-22-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT6537",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-04-22-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2883",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2883"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0501",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-04-01-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=352374",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=352374"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html"
|
||||
},
|
||||
{
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=169176&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/blink?revision=169176&view=revision"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.internetsociety.org/ndss2014/programme#session3",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.internetsociety.org/ndss2014/programme#session3"
|
||||
},
|
||||
{
|
||||
"name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.internetsociety.org/ndss2014/programme#session3",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.internetsociety.org/ndss2014/programme#session3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5640",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#596049",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5743",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#561025",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5874",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#438001",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2625",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2015:1243",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10139",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10139"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3339",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3339"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3316",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3316"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-11"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-14"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1526",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1228",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
|
||||
"name": "SUSE-SU-2015:2192",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1229",
|
||||
@ -103,24 +73,19 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1230",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
|
||||
"name": "1032910",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032910"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1241",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
||||
"name": "USN-2706-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2706-1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1242",
|
||||
"name": "RHSA-2015:1526",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1243",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1485",
|
||||
@ -128,24 +93,29 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1486",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
|
||||
"name": "75895",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75895"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1488",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10139"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1604",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0113",
|
||||
"name": "openSUSE-SU-2015:1289",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1228",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3316",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3316"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2166",
|
||||
@ -153,9 +123,44 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2192",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
|
||||
"name": "GLSA-201603-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-11"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1486",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-14"
|
||||
},
|
||||
{
|
||||
"name": "USN-2696-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2696-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3339",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3339"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1242",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1488",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1319",
|
||||
@ -173,29 +178,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1289",
|
||||
"name": "RHSA-2015:1241",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1230",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1604",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0113",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2696-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2696-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2706-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2706-1"
|
||||
},
|
||||
{
|
||||
"name" : "75895",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75895"
|
||||
},
|
||||
{
|
||||
"name" : "1032910",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032910"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2654",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0027/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0027/"
|
||||
},
|
||||
{
|
||||
"name": "95118",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95118"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0027/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0027/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6332",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6421",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160127 Cisco Wide Area Application Service CIFS Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-waascifs"
|
||||
},
|
||||
{
|
||||
"name": "1034831",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034831"
|
||||
},
|
||||
{
|
||||
"name": "20160127 Cisco Wide Area Application Service CIFS Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-waascifs"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@elastic.co",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2016-1000218",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -11,18 +11,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Kibana Reporting",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.4.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Elastic"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -44,7 +44,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-352: Cross-Site Request Forgery"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.elastic.co/community/security",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.elastic.co/community/security"
|
||||
},
|
||||
{
|
||||
"name": "99253",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99253"
|
||||
},
|
||||
{
|
||||
"name": "https://www.elastic.co/community/security",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.elastic.co/community/security"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4089",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-4333",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0179/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3727",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3727"
|
||||
"name": "94416",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94416"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-13",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201701-13"
|
||||
},
|
||||
{
|
||||
"name" : "94416",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94416"
|
||||
"name": "DSA-3727",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3727"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207143",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207143"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
"name": "1036858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036858"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/93056"
|
||||
},
|
||||
{
|
||||
"name" : "1036858",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036858"
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207143",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207143"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-8410",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8843",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/yangke/7zip-null-pointer-dereference",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/yangke/7zip-null-pointer-dereference"
|
||||
"name": "94294",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94294"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/p7zip/bugs/185/",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://sourceforge.net/p/p7zip/discussion/383043/thread/648d34db/"
|
||||
},
|
||||
{
|
||||
"name" : "94294",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94294"
|
||||
"name": "https://github.com/yangke/7zip-null-pointer-dereference",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/yangke/7zip-null-pointer-dereference"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,45 +57,45 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/nextcloud/server/commit/1208953ba1d4d55a18a639846bbcdd66a2d5bc5e"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/23383080731d092e079986464a8c4c9ffcb79f4c",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/owncloud/core/commit/23383080731d092e079986464a8c4c9ffcb79f4c"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/3b056fa68ce502ceb0db9b446dab3b9e7b10dd13",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/owncloud/core/commit/3b056fa68ce502ceb0db9b446dab3b9e7b10dd13"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/c93eca49c32428ece03dd67042772d5fa62c8d6e",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/owncloud/core/commit/c93eca49c32428ece03dd67042772d5fa62c8d6e"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/d31720b6f1e8c8dfeb5e8805ab35ad7c8000b2f1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/owncloud/core/commit/d31720b6f1e8c8dfeb5e8805ab35ad7c8000b2f1"
|
||||
},
|
||||
{
|
||||
"name" : "https://hackerone.com/reports/146067",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://hackerone.com/reports/146067"
|
||||
},
|
||||
{
|
||||
"name" : "https://nextcloud.com/security/advisory/?id=nc-sa-2016-005",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://nextcloud.com/security/advisory/?id=nc-sa-2016-005"
|
||||
},
|
||||
{
|
||||
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2016-015",
|
||||
"refsource": "MISC",
|
||||
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2016-015"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/3b056fa68ce502ceb0db9b446dab3b9e7b10dd13",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/owncloud/core/commit/3b056fa68ce502ceb0db9b446dab3b9e7b10dd13"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/d31720b6f1e8c8dfeb5e8805ab35ad7c8000b2f1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/owncloud/core/commit/d31720b6f1e8c8dfeb5e8805ab35ad7c8000b2f1"
|
||||
},
|
||||
{
|
||||
"name": "97285",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97285"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/146067",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/146067"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/23383080731d092e079986464a8c4c9ffcb79f4c",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/owncloud/core/commit/23383080731d092e079986464a8c4c9ffcb79f4c"
|
||||
},
|
||||
{
|
||||
"name": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-005",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-005"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user