mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
cb174c74aa
commit
4d03e12284
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35260",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35260"
|
||||
},
|
||||
{
|
||||
"name": "20070404 Monkey CMS v0.0.3 Remote File Include Vulnerabilitiy",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/470801/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "35260",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35260"
|
||||
},
|
||||
{
|
||||
"name": "2578",
|
||||
"refsource": "SREASON",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Clamav-announce] 20070530 announcing ClamAV 0.90.3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lurker.clamav.net/message/20070530.224918.5c64abc4.en.html"
|
||||
"name": "25525",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25525"
|
||||
},
|
||||
{
|
||||
"name": "http://kolab.org/security/kolab-vendor-notice-15.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://kolab.org/security/kolab-vendor-notice-15.txt"
|
||||
},
|
||||
{
|
||||
"name" : "25525",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25525"
|
||||
"name": "[Clamav-announce] 20070530 announcing ClamAV 0.90.3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lurker.clamav.net/message/20070530.224918.5c64abc4.en.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=272&",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=272&"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.polycom.com/common/pw_item_show_doc/1,,7482,00.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.polycom.com/common/pw_item_show_doc/1,,7482,00.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://knowledgebase.polycom.com/KanisaPlatform/Publishing/927/11898_f.SAL_PUBLIC_1_2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://knowledgebase.polycom.com/KanisaPlatform/Publishing/927/11898_f.SAL_PUBLIC_1_2.html"
|
||||
"name": "25780",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25780"
|
||||
},
|
||||
{
|
||||
"name": "24542",
|
||||
@ -73,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/24542"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2329",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2329"
|
||||
"name": "http://knowledgebase.polycom.com/KanisaPlatform/Publishing/927/11898_f.SAL_PUBLIC_1_2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://knowledgebase.polycom.com/KanisaPlatform/Publishing/927/11898_f.SAL_PUBLIC_1_2.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.polycom.com/common/pw_item_show_doc/1,,7482,00.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.polycom.com/common/pw_item_show_doc/1,,7482,00.pdf"
|
||||
},
|
||||
{
|
||||
"name": "37610",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://osvdb.org/37610"
|
||||
},
|
||||
{
|
||||
"name" : "25780",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25780"
|
||||
"name": "ADV-2007-2329",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2329"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=272&",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=272&"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-3395",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4152",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4152"
|
||||
"name": "25977",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25977"
|
||||
},
|
||||
{
|
||||
"name": "24798",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24798"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2467",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2467"
|
||||
},
|
||||
{
|
||||
"name": "37888",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37888"
|
||||
},
|
||||
{
|
||||
"name" : "25977",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25977"
|
||||
"name": "ADV-2007-2467",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2467"
|
||||
},
|
||||
{
|
||||
"name": "4152",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4152"
|
||||
},
|
||||
{
|
||||
"name": "virc-join-bo(35276)",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4268",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4268"
|
||||
"name": "ADV-2007-2810",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2810"
|
||||
},
|
||||
{
|
||||
"name": "25223",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/25223"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2810",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2810"
|
||||
"name": "4268",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4268"
|
||||
},
|
||||
{
|
||||
"name": "phpnews-changeaction-file-include(35835)",
|
||||
|
@ -52,11 +52,101 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid="
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:069",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "28157",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28157"
|
||||
},
|
||||
{
|
||||
"name": "33390",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33390"
|
||||
},
|
||||
{
|
||||
"name": "2995",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2995"
|
||||
},
|
||||
{
|
||||
"name": "30507",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30507"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11874",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11874"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb08-18.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb08-18.html"
|
||||
},
|
||||
{
|
||||
"name": "28570",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28570"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
|
||||
},
|
||||
{
|
||||
"name": "32270",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32270"
|
||||
},
|
||||
{
|
||||
"name": "32702",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32702"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/devnet/flashplayer/articles/fplayer10_security_changes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer10_security_changes.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1724",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1724/references"
|
||||
},
|
||||
{
|
||||
"name": "TA07-355A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-355A.html"
|
||||
},
|
||||
{
|
||||
"name": "20070809 Design flaw in AS3 socket handling allows port probing",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475961/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "25260",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25260"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2838",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2838"
|
||||
},
|
||||
{
|
||||
"name": "http://scan.flashsec.org/",
|
||||
"refsource": "MISC",
|
||||
@ -68,89 +158,34 @@
|
||||
"url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb402956&sliceId=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-20.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-20.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/devnet/flashplayer/articles/fplayer10_security_changes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/devnet/flashplayer/articles/fplayer10_security_changes.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-18.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-18.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid="
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200801-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml"
|
||||
"name": "28161",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28161"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1126",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1126.html"
|
||||
},
|
||||
{
|
||||
"name": "32759",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32759"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0945",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0945.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0980",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
|
||||
},
|
||||
{
|
||||
"name": "238305",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1"
|
||||
},
|
||||
{
|
||||
"name" : "248586",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:069",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-355A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-355A.html"
|
||||
},
|
||||
{
|
||||
"name" : "25260",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25260"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11874",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11874"
|
||||
"name": "RHSA-2008:0980",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4258",
|
||||
@ -158,14 +193,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4258"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1724",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1724/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2838",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2838"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
|
||||
},
|
||||
{
|
||||
"name": "1019116",
|
||||
@ -173,34 +203,9 @@
|
||||
"url": "http://securitytracker.com/id?1019116"
|
||||
},
|
||||
{
|
||||
"name" : "28157",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28157"
|
||||
},
|
||||
{
|
||||
"name" : "28161",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28161"
|
||||
},
|
||||
{
|
||||
"name" : "28570",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28570"
|
||||
},
|
||||
{
|
||||
"name" : "28213",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28213"
|
||||
},
|
||||
{
|
||||
"name" : "30507",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30507"
|
||||
},
|
||||
{
|
||||
"name" : "32270",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32270"
|
||||
"name": "248586",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
|
||||
},
|
||||
{
|
||||
"name": "32448",
|
||||
@ -208,24 +213,19 @@
|
||||
"url": "http://secunia.com/advisories/32448"
|
||||
},
|
||||
{
|
||||
"name" : "32759",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32759"
|
||||
"name": "SUSE-SR:2008:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "32702",
|
||||
"name": "28213",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32702"
|
||||
"url": "http://secunia.com/advisories/28213"
|
||||
},
|
||||
{
|
||||
"name" : "33390",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33390"
|
||||
},
|
||||
{
|
||||
"name" : "2995",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2995"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb07-20.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://securityvulns.com/Rdocument845.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://securityvulns.com/Rdocument845.html"
|
||||
},
|
||||
{
|
||||
"name": "20070821 Vulnerabilities digest",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityvulns.com/Rdocument845.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://securityvulns.com/Rdocument845.html"
|
||||
"name": "butterfly-visitor-file-include(36147)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36147"
|
||||
},
|
||||
{
|
||||
"name": "http://securityvulns.com/source26994.html",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "38327",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38327"
|
||||
},
|
||||
{
|
||||
"name" : "butterfly-visitor-file-include(36147)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36147"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070823 SPIP v1.7 Remote File Inclusion Bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/477423/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070824 Re: SPIP v1.7 Remote File Inclusion Bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/477728/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25416",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3056"
|
||||
},
|
||||
{
|
||||
"name": "20070823 SPIP v1.7 Remote File Inclusion Bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477423/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070824 Re: SPIP v1.7 Remote File Inclusion Bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477728/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "spip-inccalcul-file-include(36218)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-6445",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[vlc-devel] 20071226 Regarding \"obscure\" security problem",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mailman.videolan.org/pipermail/vlc-devel/2007-December/037726.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://trac.videolan.org/vlc/changeset/23197",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://trac.videolan.org/vlc/changeset/23197"
|
||||
},
|
||||
{
|
||||
"name" : "https://trac.videolan.org/vlc/ticket/1371",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://trac.videolan.org/vlc/ticket/1371"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1543",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1543"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200803-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "28712",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28712"
|
||||
},
|
||||
{
|
||||
"name" : "42205",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42205"
|
||||
},
|
||||
{
|
||||
"name" : "42206",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42206"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14619",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14619"
|
||||
},
|
||||
{
|
||||
"name": "29284",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29284"
|
||||
},
|
||||
{
|
||||
"name": "42205",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42205"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1543",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1543"
|
||||
},
|
||||
{
|
||||
"name": "42206",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42206"
|
||||
},
|
||||
{
|
||||
"name": "[vlc-devel] 20071226 Regarding \"obscure\" security problem",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mailman.videolan.org/pipermail/vlc-devel/2007-December/037726.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14619",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14619"
|
||||
},
|
||||
{
|
||||
"name": "29766",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29766"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.videolan.org/vlc/ticket/1371",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://trac.videolan.org/vlc/ticket/1371"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.videolan.org/vlc/changeset/23197",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://trac.videolan.org/vlc/changeset/23197"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200803-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn20&r=20&format=side&path=/trunk/pyftpdlib/FTPServer.py",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn20&r=20&format=side&path=/trunk/pyftpdlib/FTPServer.py"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/pyftpdlib/issues/detail?id=3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/pyftpdlib/issues/detail?id=3"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/pyftpdlib/source/detail?r=20",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/pyftpdlib/source/detail?r=20"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/pyftpdlib/source/diff?spec=svn20&r=20&format=side&path=/trunk/pyftpdlib/FTPServer.py",
|
||||
"name": "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://code.google.com/p/pyftpdlib/source/diff?spec=svn20&r=20&format=side&path=/trunk/pyftpdlib/FTPServer.py"
|
||||
"url": "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.acrossecurity.com/2010/10/breaking-setdlldirectory-protection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.acrossecurity.com/2010/10/breaking-setdlldirectory-protection.html"
|
||||
"name": "44484",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44484"
|
||||
},
|
||||
{
|
||||
"name": "329308",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://support.microsoft.com/kb/329308"
|
||||
},
|
||||
{
|
||||
"name" : "44484",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44484"
|
||||
"name": "http://blog.acrossecurity.com/2010/10/breaking-setdlldirectory-protection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.acrossecurity.com/2010/10/breaking-setdlldirectory-protection.html"
|
||||
},
|
||||
{
|
||||
"name": "41984",
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.communities.hp.com/securitysoftware/blogs/spilabs/archive/2010/04/29/asp-net-cross-site-scripting-followup-mono.aspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.communities.hp.com/securitysoftware/blogs/spilabs/archive/2010/04/29/asp-net-cross-site-scripting-followup-mono.aspx"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mono-project.com/Vulnerabilities#ASP.NET_View_State_Cross-Site_Scripting",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mono-project.com/Vulnerabilities#ASP.NET_View_State_Cross-Site_Scripting"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
|
||||
"name": "http://www.communities.hp.com/securitysoftware/blogs/spilabs/archive/2010/04/29/asp-net-cross-site-scripting-followup-mono.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.communities.hp.com/securitysoftware/blogs/spilabs/archive/2010/04/29/asp-net-cross-site-scripting-followup-mono.aspx"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "40351",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40351"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "31140",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/31140"
|
||||
"name": "itechclassifieds-multiple-sql-injection(90683)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90683"
|
||||
},
|
||||
{
|
||||
"name": "65089",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65089"
|
||||
},
|
||||
{
|
||||
"name": "31140",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/31140"
|
||||
},
|
||||
{
|
||||
"name": "102457",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102457"
|
||||
},
|
||||
{
|
||||
"name" : "itechclassifieds-multiple-sql-injection(90683)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90683"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1251",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-1703",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html"
|
||||
"name": "DSA-2883",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2883"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=338354",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=338354"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/chrome?revision=247627&view=revision",
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/chrome?revision=247627&view=revision"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2883",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2883"
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-16",
|
||||
@ -78,14 +73,19 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0501",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html"
|
||||
"name": "https://src.chromium.org/viewvc/chrome?revision=247627&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/chrome?revision=247627&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "1029914",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029914"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0501",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-1717",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://code.google.com/p/v8/source/detail?r=20020",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/v8/source/detail?r=20020"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,14 +68,9 @@
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=353004"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/v8/source/detail?r=20020",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/v8/source/detail?r=20020"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2905",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2905"
|
||||
"name": "openSUSE-SU-2014:0601",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-16",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0601",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
|
||||
"name": "DSA-2905",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2905"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/127639",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/127639"
|
||||
},
|
||||
{
|
||||
"name": "wp-fbgorilla-gameplay-sql-injection(94916)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94916"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/127639",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/127639"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140812 [oCERT-2014-006] Ganeti insecure archive permission",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533119/100/0/threaded"
|
||||
"name": "http://git.ganeti.org/?p=ganeti.git;a=commit;h=a89f62e2db9ccf715d64d1a6322474b54d2d9ae0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.ganeti.org/?p=ganeti.git;a=commit;h=a89f62e2db9ccf715d64d1a6322474b54d2d9ae0"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140814 Re: [oCERT-2014-006] Ganeti insecure archive permission",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q3/370"
|
||||
"name": "ganeti-gntcluster-info-disc(95256)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95256"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/127851/Ganeti-Insecure-Archive-Permission.html",
|
||||
@ -68,14 +68,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/127851/Ganeti-Insecure-Archive-Permission.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ocert.org/advisories/ocert-2014-006.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ocert.org/advisories/ocert-2014-006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.ganeti.org/?p=ganeti.git;a=commit;h=a89f62e2db9ccf715d64d1a6322474b54d2d9ae0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.ganeti.org/?p=ganeti.git;a=commit;h=a89f62e2db9ccf715d64d1a6322474b54d2d9ae0"
|
||||
"name": "20140812 [oCERT-2014-006] Ganeti insecure archive permission",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533119/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "69186",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/69186"
|
||||
},
|
||||
{
|
||||
"name" : "ganeti-gntcluster-info-disc(95256)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95256"
|
||||
"name": "[oss-security] 20140814 Re: [oCERT-2014-006] Ganeti insecure archive permission",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q3/370"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ocert.org/advisories/ocert-2014-006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ocert.org/advisories/ocert-2014-006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2014-5333",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://miki.it/blog/2014/8/15/adobe-really-fixed-rosetta-flash-today/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://miki.it/blog/2014/8/15/adobe-really-fixed-rosetta-flash-today/"
|
||||
},
|
||||
{
|
||||
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "adobe-cve20145333-csrf(95418)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95418"
|
||||
},
|
||||
{
|
||||
"name": "http://miki.it/blog/2014/8/15/adobe-really-fixed-rosetta-flash-today/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://miki.it/blog/2014/8/15/adobe-really-fixed-rosetta-flash-today/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-5428",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5809",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#123313",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5821",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#725849",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/725849"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#725849",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/725849"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-121.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-121.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX200484",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX200484"
|
||||
},
|
||||
{
|
||||
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-423503.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-423503.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3181",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3181"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-3721",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152588.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-3935",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152483.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-3944",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152776.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-04"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0732",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html"
|
||||
"name": "http://support.citrix.com/article/CTX200484",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX200484"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-3944",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152776.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-3721",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152588.html"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-121.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-121.html"
|
||||
},
|
||||
{
|
||||
"name": "1031836",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031836"
|
||||
},
|
||||
{
|
||||
"name": "72954",
|
||||
@ -103,9 +93,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/72954"
|
||||
},
|
||||
{
|
||||
"name" : "1031836",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031836"
|
||||
"name": "DSA-3181",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3181"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-3935",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152483.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0732",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "1031806",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2447",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-079",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-079"
|
||||
},
|
||||
{
|
||||
"name": "1033237",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033237"
|
||||
},
|
||||
{
|
||||
"name": "MS15-079",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-079"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2499",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-425",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-425"
|
||||
"name": "76580",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76580"
|
||||
},
|
||||
{
|
||||
"name": "MS15-094",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-094"
|
||||
},
|
||||
{
|
||||
"name" : "76580",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76580"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-425",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-425"
|
||||
},
|
||||
{
|
||||
"name": "1033487",
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535830/100/800/threaded"
|
||||
},
|
||||
{
|
||||
"name": "73708",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73708"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132363/SAP-Afaria-7-Missing-Authorization-Check.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132363/SAP-Afaria-7-Missing-Authorization-Check.html"
|
||||
},
|
||||
{
|
||||
"name": "20150623 ERPSCAN Research Advisory [ERPSCAN-15-009] SAP Afaria 7 XcListener - Missing authorization check",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "https://erpscan.io/advisories/erpscan-15-009-sap-afaria-7-xclistener-missing-authorization-check/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/advisories/erpscan-15-009-sap-afaria-7-xclistener-missing-authorization-check/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/132363/SAP-Afaria-7-Missing-Authorization-Check.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/132363/SAP-Afaria-7-Missing-Authorization-Check.html"
|
||||
},
|
||||
{
|
||||
"name" : "73708",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/73708"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-6640",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1034592",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034592"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://android.googlesource.com/kernel%2Fcommon/+/69bfe2d957d903521d32324190c2754cb073be15",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/kernel%2Fcommon/+/69bfe2d957d903521d32324190c2754cb073be15"
|
||||
},
|
||||
{
|
||||
"name" : "1034592",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034592"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6876",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0637",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/989f9f88ea6db09b99d25586e912c921c0da8d3f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/commit/989f9f88ea6db09b99d25586e912c921c0da8d3f"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410448",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410448"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/989f9f88ea6db09b99d25586e912c921c0da8d3f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/commit/989f9f88ea6db09b99d25586e912c921c0da8d3f"
|
||||
"name": "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
||||
},
|
||||
{
|
||||
"name": "95183",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-heap-based-buffer-overflow/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/vadz/libtiff/commit/9a72a69e035ee70ff5c41541c8c61cd97990d018",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/vadz/libtiff/commit/9a72a69e035ee70ff5c41541c8c61cd97990d018"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3844",
|
||||
"refsource": "DEBIAN",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "97200",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97200"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vadz/libtiff/commit/9a72a69e035ee70ff5c41541c8c61cd97990d018",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/vadz/libtiff/commit/9a72a69e035ee70ff5c41541c8c61cd97990d018"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4237",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1826",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1802",
|
||||
"refsource": "SUSE",
|
||||
@ -82,6 +72,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91725"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "89154",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/89154"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1524",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160428 [CVE Requests] PHP issues",
|
||||
"refsource": "MLIST",
|
||||
@ -62,50 +82,30 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=71354",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=71354"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
|
||||
"name": "https://bugs.php.net/bug.php?id=71354",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2750",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1524",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
|
||||
"url": "https://bugs.php.net/bug.php?id=71354"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1357",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html"
|
||||
},
|
||||
{
|
||||
"name" : "89154",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/89154"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-4813",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.netcommons.org/muer4mz6s-6669",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.netcommons.org/muer4mz6s-6669"
|
||||
},
|
||||
{
|
||||
"name": "JVN#00460236",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN00460236/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.netcommons.org/muer4mz6s-6669",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.netcommons.org/muer4mz6s-6669"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000075",
|
||||
"refsource": "JVNDB",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9227",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-9603",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -69,44 +69,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180206 [SECURITY] [DLA 1270-1] xen security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9603",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9603"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.citrix.com/article/CTX221578",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.citrix.com/article/CTX221578"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0980",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0980"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0981",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0981"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0982",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0982"
|
||||
"name": "96893",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96893"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0983",
|
||||
@ -114,9 +79,34 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0983"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0984",
|
||||
"name": "RHSA-2017:0982",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0984"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0982"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-03"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1206",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1206"
|
||||
},
|
||||
{
|
||||
"name": "1038023",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038023"
|
||||
},
|
||||
{
|
||||
"name": "https://support.citrix.com/article/CTX221578",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.citrix.com/article/CTX221578"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0985",
|
||||
@ -128,35 +118,45 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0987"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0984",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0984"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180206 [SECURITY] [DLA 1270-1] xen security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0988",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0988"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1205",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1205"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1206",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1206"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1441",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1441"
|
||||
},
|
||||
{
|
||||
"name" : "96893",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96893"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9603",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9603"
|
||||
},
|
||||
{
|
||||
"name" : "1038023",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038023"
|
||||
"name": "RHSA-2017:0981",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0981"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0980",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0980"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1205",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1205"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9659",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -76,29 +76,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "46296",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46296/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT209443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT209443"
|
||||
"name": "106695",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106695"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209446",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT209446"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209443",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT209443"
|
||||
},
|
||||
{
|
||||
"name": "46296",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46296/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT209447"
|
||||
},
|
||||
{
|
||||
"name" : "106695",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106695"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user