mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
04843cab4d
commit
556af5470d
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "winnt-xenroll-dos(7107)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7107"
|
||||
},
|
||||
{
|
||||
"name": "Q242366",
|
||||
"refsource": "MSKB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "6827",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6827"
|
||||
},
|
||||
{
|
||||
"name" : "winnt-xenroll-dos(7107)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33737",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33737"
|
||||
},
|
||||
{
|
||||
"name": "20070216 PBLang 4.60 <= (index.php) Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "VIM",
|
||||
"url": "http://attrition.org/pipermail/vim/2007-February/001356.html"
|
||||
},
|
||||
{
|
||||
"name" : "33737",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33737"
|
||||
},
|
||||
{
|
||||
"name": "2269",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dailydave] 20070216 Minor Virtualization Vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2007-February/004091.html"
|
||||
},
|
||||
{
|
||||
"name": "33799",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "24171",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24171"
|
||||
},
|
||||
{
|
||||
"name": "[dailydave] 20070216 Minor Virtualization Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2007-February/004091.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "rrdbrowse-file-directory-traversal(32793)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32793"
|
||||
},
|
||||
{
|
||||
"name": "20070304 Arbitrary file disclosure vulnerability in rrdbrowse <= 1.6",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461911/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22817",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22817"
|
||||
},
|
||||
{
|
||||
"name": "http://www.devtarget.org/rrdbrowse-advisory-03-2007.txt",
|
||||
"refsource": "MISC",
|
||||
@ -67,11 +77,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.rrdbrowse.org/index.php"
|
||||
},
|
||||
{
|
||||
"name" : "22817",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22817"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0834",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "2349",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2349"
|
||||
},
|
||||
{
|
||||
"name" : "rrdbrowse-file-directory-traversal(32793)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32793"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070327 Buffer Overflow in InterVetions' NaviCopa HTTP server 2.01",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/463931/100/0/threaded"
|
||||
"name": "2483",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2483"
|
||||
},
|
||||
{
|
||||
"name": "3589",
|
||||
@ -67,20 +67,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.skilltube.com/index.php?option=com_content&task=view&id=13&Itemid=37"
|
||||
},
|
||||
{
|
||||
"name": "34503",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34503"
|
||||
},
|
||||
{
|
||||
"name": "23179",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23179"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1137",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1137"
|
||||
"name": "20070327 Buffer Overflow in InterVetions' NaviCopa HTTP server 2.01",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/463931/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "34503",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34503"
|
||||
"name": "navicopa-cgi-bo(33296)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33296"
|
||||
},
|
||||
{
|
||||
"name": "24673",
|
||||
@ -88,14 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/24673"
|
||||
},
|
||||
{
|
||||
"name" : "2483",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2483"
|
||||
},
|
||||
{
|
||||
"name" : "navicopa-cgi-bo(33296)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33296"
|
||||
"name": "ADV-2007-1137",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1137"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://arfis.wordpress.com/2007/09/13/rfi-02-godsend/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://arfis.wordpress.com/2007/09/13/rfi-02-godsend/"
|
||||
"name": "38552",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38552"
|
||||
},
|
||||
{
|
||||
"name": "38551",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://osvdb.org/38551"
|
||||
},
|
||||
{
|
||||
"name" : "38552",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38552"
|
||||
"name": "http://arfis.wordpress.com/2007/09/13/rfi-02-godsend/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://arfis.wordpress.com/2007/09/13/rfi-02-godsend/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071010 Vulnerabilities digest",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://securityvulns.com/Sdocument42.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://securityvulns.com/Sdocument42.html"
|
||||
},
|
||||
{
|
||||
"name": "20071010 Vulnerabilities digest",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://securityvulns.com/source26994.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://securityvulns.com/source26994.html"
|
||||
},
|
||||
{
|
||||
"name": "3216",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3216"
|
||||
},
|
||||
{
|
||||
"name": "26032",
|
||||
"refsource": "BID",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "43632",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43632"
|
||||
},
|
||||
{
|
||||
"name" : "3216",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,71 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071010 Vulnerabilities digest",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20071011 Tikiwiki 1.9.8 exploit ITW",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/482128/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4509",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4509"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityvulns.ru/Sdocument162.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://securityvulns.ru/Sdocument162.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=195503",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=195503"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=744898",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=744898"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=546283&group_id=64258",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=546283&group_id=64258"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200710-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-21.xml"
|
||||
},
|
||||
{
|
||||
"name" : "26006",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26006"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3492",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3492"
|
||||
},
|
||||
{
|
||||
"name" : "40478",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40478"
|
||||
"name": "http://securityvulns.ru/Sdocument162.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://securityvulns.ru/Sdocument162.html"
|
||||
},
|
||||
{
|
||||
"name" : "27190",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27190"
|
||||
"name": "20071010 Vulnerabilities digest",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26006",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26006"
|
||||
},
|
||||
{
|
||||
"name": "27344",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27344"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=195503",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=195503"
|
||||
},
|
||||
{
|
||||
"name": "40478",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40478"
|
||||
},
|
||||
{
|
||||
"name": "3216",
|
||||
"refsource": "SREASON",
|
||||
@ -126,6 +101,31 @@
|
||||
"name": "tikiwiki-tikigraphformula-command-execution(37076)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37076"
|
||||
},
|
||||
{
|
||||
"name": "20071011 Tikiwiki 1.9.8 exploit ITW",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482128/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=546283&group_id=64258",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=546283&group_id=64258"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=744898",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=744898"
|
||||
},
|
||||
{
|
||||
"name": "4509",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4509"
|
||||
},
|
||||
{
|
||||
"name": "27190",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27190"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-5461",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20071014 Apache Tomcat Rem0Te FiLe DiscloSure ZeroDay",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=119239530508382"
|
||||
},
|
||||
{
|
||||
"name" : "4530",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4530"
|
||||
},
|
||||
{
|
||||
"name" : "[tomcat-users] 20071015 [Security] - Important vulnerability disclosed in Apache Tomcat webdav servlet",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail-archives.apache.org/mod_mbox/tomcat-users/200710.mbox/%3C47135C2D.1000705@apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "http://issues.apache.org/jira/browse/GERONIMO-3549",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://issues.apache.org/jira/browse/GERONIMO-3549"
|
||||
"name": "DSA-1453",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1453"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-4.html",
|
||||
@ -83,29 +63,9 @@
|
||||
"url": "http://tomcat.apache.org/security-4.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-5.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://geronimo.apache.org/2007/10/18/potential-vulnerability-in-apache-tomcat-webdav-servlet.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://geronimo.apache.org/2007/10/18/potential-vulnerability-in-apache-tomcat-webdav-servlet.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21286112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21286112"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
|
||||
"name": "30908",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30908"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT2163",
|
||||
@ -113,219 +73,24 @@
|
||||
"url": "http://support.apple.com/kb/HT2163"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3216"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-06-30",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-10-09",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1447",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1447"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1453",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1453"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3456",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200804-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBST02955",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:241",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:136",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0042",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0042.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0195.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0261",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0630",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0630.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0862",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0862.html"
|
||||
},
|
||||
{
|
||||
"name" : "239312",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:005",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
||||
"name": "[tomcat-users] 20071015 [Security] - Important vulnerability disclosed in Apache Tomcat webdav servlet",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-archives.apache.org/mod_mbox/tomcat-users/200710.mbox/%3C47135C2D.1000705@apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "26070",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26070"
|
||||
},
|
||||
{
|
||||
"name" : "31681",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31681"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9202",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9202"
|
||||
},
|
||||
{
|
||||
"name" : "37460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name" : "57126",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57126"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3622",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3622"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3671",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3671"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3674",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3674"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1856",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1856/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1981",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1981/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1979",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1979/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2823",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2823"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2780",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2780"
|
||||
},
|
||||
{
|
||||
"name" : "1018864",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018864"
|
||||
},
|
||||
{
|
||||
"name" : "27398",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27398"
|
||||
},
|
||||
{
|
||||
"name": "27446",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27446"
|
||||
},
|
||||
{
|
||||
"name" : "27481",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27481"
|
||||
},
|
||||
{
|
||||
"name" : "27727",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27727"
|
||||
},
|
||||
{
|
||||
"name" : "28317",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28317"
|
||||
},
|
||||
{
|
||||
"name" : "28361",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28361"
|
||||
},
|
||||
{
|
||||
"name" : "29242",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29242"
|
||||
},
|
||||
{
|
||||
"name" : "29313",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29313"
|
||||
},
|
||||
{
|
||||
"name" : "29711",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29711"
|
||||
"name": "20071014 Apache Tomcat Rem0Te FiLe DiscloSure ZeroDay",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=119239530508382"
|
||||
},
|
||||
{
|
||||
"name": "30676",
|
||||
@ -333,29 +98,79 @@
|
||||
"url": "http://secunia.com/advisories/30676"
|
||||
},
|
||||
{
|
||||
"name" : "30802",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30802"
|
||||
"name": "RHSA-2008:0630",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-0630.html"
|
||||
},
|
||||
{
|
||||
"name" : "30908",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30908"
|
||||
"name": "239312",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1"
|
||||
},
|
||||
{
|
||||
"name": "apache-tomcat-webdav-dir-traversal(37243)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37243"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9202",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9202"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0862",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1981",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
|
||||
},
|
||||
{
|
||||
"name": "30899",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30899"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-3456",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html"
|
||||
},
|
||||
{
|
||||
"name": "31493",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31493"
|
||||
},
|
||||
{
|
||||
"name" : "32222",
|
||||
"name": "29242",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32222"
|
||||
"url": "http://secunia.com/advisories/29242"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2823",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2823"
|
||||
},
|
||||
{
|
||||
"name": "37460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1979",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1979/references"
|
||||
},
|
||||
{
|
||||
"name": "29313",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29313"
|
||||
},
|
||||
{
|
||||
"name": "31681",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31681"
|
||||
},
|
||||
{
|
||||
"name": "32120",
|
||||
@ -363,9 +178,194 @@
|
||||
"url": "http://secunia.com/advisories/32120"
|
||||
},
|
||||
{
|
||||
"name" : "32266",
|
||||
"name": "ADV-2007-3671",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3671"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "27398",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32266"
|
||||
"url": "http://secunia.com/advisories/27398"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0042",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0042.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "1018864",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018864"
|
||||
},
|
||||
{
|
||||
"name": "28361",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28361"
|
||||
},
|
||||
{
|
||||
"name": "28317",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28317"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-06-30",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3674",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3674"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name": "57126",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57126"
|
||||
},
|
||||
{
|
||||
"name": "32222",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32222"
|
||||
},
|
||||
{
|
||||
"name": "30802",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30802"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0195",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200804-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://geronimo.apache.org/2007/10/18/potential-vulnerability-in-apache-tomcat-webdav-servlet.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://geronimo.apache.org/2007/10/18/potential-vulnerability-in-apache-tomcat-webdav-servlet.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3622",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3622"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21286112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21286112"
|
||||
},
|
||||
{
|
||||
"name": "27727",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27727"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1856",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1856/references"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-5.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2780",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2780"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0261",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name": "4530",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4530"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:136",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1447",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1447"
|
||||
},
|
||||
{
|
||||
"name": "27481",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27481"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02955",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-10-09",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3216"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:241",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241"
|
||||
},
|
||||
{
|
||||
"name": "29711",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29711"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.apache.org/jira/browse/GERONIMO-3549",
|
||||
"refsource": "MISC",
|
||||
"url": "http://issues.apache.org/jira/browse/GERONIMO-3549"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
@ -373,9 +373,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
||||
},
|
||||
{
|
||||
"name" : "apache-tomcat-webdav-dir-traversal(37243)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37243"
|
||||
"name": "32266",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32266"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3053",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-215",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-215"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/reader/apsb15-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/reader/apsb15-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "74602",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74602"
|
||||
},
|
||||
{
|
||||
"name": "1032284",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032284"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-215",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-215"
|
||||
},
|
||||
{
|
||||
"name": "74602",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74602"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3219",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,35 +57,35 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.openstack.org/pipermail/openstack-announce/2015-June/000361.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150609 [OSSA 2015-010] XSS in Horizon Heat stack creation (CVE-2015-3219)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/09/7"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/horizon/+bug/1453074",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/horizon/+bug/1453074"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||
"name": "75109",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75109"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3617",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3617"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1679",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1679.html"
|
||||
},
|
||||
{
|
||||
"name" : "75109",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75109"
|
||||
"name": "[oss-security] 20150609 [OSSA 2015-010] XSS in Horizon Heat stack creation (CVE-2015-3219)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/09/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150508 Docker 1.6.1 - Security Advisory [150507]",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/May/28"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ"
|
||||
},
|
||||
{
|
||||
"name": "20150508 Docker 1.6.1 - Security Advisory [150507]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/May/28"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0905",
|
||||
"refsource": "SUSE",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "74566",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74566"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-3967",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-4447",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032892",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032892"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "75737",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75737"
|
||||
},
|
||||
{
|
||||
"name" : "1032892",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032892"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-7218",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-142.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-142.html"
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2353",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1194818",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1194818"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-51b1105902",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
|
||||
"name": "openSUSE-SU-2016:0308",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-7ab3d3afcf",
|
||||
@ -73,24 +78,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201512-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0307",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0308",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2353",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-142.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-142.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2833-1",
|
||||
@ -102,6 +92,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79280"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0307",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-51b1105902",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
|
||||
},
|
||||
{
|
||||
"name": "1034426",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151127 CVE request: Linux kernel, information disclosure after file truncate on BTRFS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/27/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0305cd5f7fca85dae392b9ba85b116896eb7c1c7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0305cd5f7fca85dae392b9ba85b116896eb7c1c7"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1286261",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1286261"
|
||||
"name": "1034895",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034895"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/0305cd5f7fca85dae392b9ba85b116896eb7c1c7",
|
||||
@ -78,9 +63,9 @@
|
||||
"url": "https://github.com/torvalds/linux/commit/0305cd5f7fca85dae392b9ba85b116896eb7c1c7"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
|
||||
"name": "USN-2887-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2887-2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
|
||||
@ -88,19 +73,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3426",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3426"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2574",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2584",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
|
||||
"name": "[oss-security] 20151127 CVE request: Linux kernel, information disclosure after file truncate on BTRFS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/27/2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2886-1",
|
||||
@ -113,39 +88,39 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2887-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2887-2",
|
||||
"name": "USN-2890-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2887-2"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2890-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2888-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2888-1"
|
||||
"name": "RHSA-2016:2584",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2889-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2889-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2574",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2889-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2889-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2890-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2890-1"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2890-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2890-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2890-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2890-3"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1286261",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1286261"
|
||||
},
|
||||
{
|
||||
"name": "78219",
|
||||
@ -153,9 +128,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/78219"
|
||||
},
|
||||
{
|
||||
"name" : "1034895",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034895"
|
||||
"name": "USN-2890-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2890-2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3426",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3426"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0305cd5f7fca85dae392b9ba85b116896eb7c1c7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0305cd5f7fca85dae392b9ba85b116896eb7c1c7"
|
||||
},
|
||||
{
|
||||
"name": "USN-2890-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2890-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2888-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2888-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160420 various vulnerabilities in Node.js packages",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/20/11"
|
||||
"name": "96409",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96409"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/48",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://nodesecurity.io/advisories/48"
|
||||
},
|
||||
{
|
||||
"name" : "96409",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96409"
|
||||
"name": "[oss-security] 20160420 various vulnerabilities in Node.js packages",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/20/11"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
||||
"name": "USN-3033-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3033-1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
||||
"name": "RHSA-2016:1844",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html",
|
||||
@ -78,9 +78,19 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3657",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3657"
|
||||
"name": "SUSE-SU-2016:1909",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "91309",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91309"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160617 Many invalid memory access issues in libarchive",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-03",
|
||||
@ -88,24 +98,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201701-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1844",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
|
||||
"name": "[oss-security] 20160617 Re: Many invalid memory access issues in libarchive",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/5"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1909",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3033-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3033-1"
|
||||
},
|
||||
{
|
||||
"name" : "91309",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91309"
|
||||
"name": "DSA-3657",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150213 CVE Requests - glibc overflows (strxfrm)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/02/13/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170214 Re: Pending CVE requests for glibc",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/14/9"
|
||||
},
|
||||
{
|
||||
"name": "72602",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72602"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=16009",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=0f9e585480ed"
|
||||
},
|
||||
{
|
||||
"name" : "72602",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72602"
|
||||
"name": "[oss-security] 20150213 CVE Requests - glibc overflows (strxfrm)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/02/13/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0960",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
"name": "openSUSE-SU-2016:0734",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "1035251",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035251"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0719",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "84311",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84311"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-07",
|
||||
@ -67,30 +82,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0716",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0719",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0734",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name" : "84311",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/84311"
|
||||
},
|
||||
{
|
||||
"name" : "1035251",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035251"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1144",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "JVNDB-2016-000017",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000017"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ws-download.net/info.php?type=version&id=V0001081",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "JVN#26921563",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN26921563/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2016-000017",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000017"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1226",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://esupport.trendmicro.com/support/vb/solution/ja-jp/1113880.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://esupport.trendmicro.com/support/vb/solution/ja-jp/1113880.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#48789425",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN48789425/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000088",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000088"
|
||||
},
|
||||
{
|
||||
"name": "https://esupport.trendmicro.com/support/vb/solution/ja-jp/1113880.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://esupport.trendmicro.com/support/vb/solution/ja-jp/1113880.aspx"
|
||||
},
|
||||
{
|
||||
"name": "1036137",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036137"
|
||||
},
|
||||
{
|
||||
"name": "JVN#48789425",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN48789425/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1438",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160622 Cisco Email Security Appliance .zip File Scanning Security Bypass Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160622-esa"
|
||||
},
|
||||
{
|
||||
"name": "1036156",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036156"
|
||||
},
|
||||
{
|
||||
"name": "20160622 Cisco Email Security Appliance .zip File Scanning Security Bypass Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160622-esa"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1472",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.synacktiv.com/ressources/advisories_cisco_switch_sg220_dos.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.synacktiv.com/ressources/advisories_cisco_switch_sg220_dos.pdf"
|
||||
"name": "1036724",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036724"
|
||||
},
|
||||
{
|
||||
"name": "20160831 Cisco Small Business 220 Series Smart Plus Switches Web Interface Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.synacktiv.com/ressources/advisories_cisco_switch_sg220_dos.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.synacktiv.com/ressources/advisories_cisco_switch_sg220_dos.pdf"
|
||||
},
|
||||
{
|
||||
"name": "92707",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92707"
|
||||
},
|
||||
{
|
||||
"name" : "1036724",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036724"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160114 Re: Fwd: FFmpeg: stealing local files with HLS+concat",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/14/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://habrahabr.ru/company/mailru/blog/274855",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://habrahabr.ru/company/mailru/blog/274855"
|
||||
},
|
||||
{
|
||||
"name": "http://security.stackexchange.com/questions/110644",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security.stackexchange.com/questions/110644"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3506",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3506"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201606-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201606-09"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201705-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201705-08"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2016-034-02",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.529036"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0243",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2944-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2944-1"
|
||||
"name": "1034932",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034932"
|
||||
},
|
||||
{
|
||||
"name" : "VU#772447",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "https://www.kb.cert.org/vuls/id/772447"
|
||||
"name": "GLSA-201705-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-08"
|
||||
},
|
||||
{
|
||||
"name": "80501",
|
||||
@ -108,9 +78,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/80501"
|
||||
},
|
||||
{
|
||||
"name" : "1034932",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034932"
|
||||
"name": "USN-2944-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2944-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160114 Re: Fwd: FFmpeg: stealing local files with HLS+concat",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/14/1"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2016-034-02",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.529036"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3506",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3506"
|
||||
},
|
||||
{
|
||||
"name": "http://habrahabr.ru/company/mailru/blog/274855",
|
||||
"refsource": "MISC",
|
||||
"url": "http://habrahabr.ru/company/mailru/blog/274855"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201606-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201606-09"
|
||||
},
|
||||
{
|
||||
"name": "VU#772447",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/772447"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://community.rapid7.com/community/infosec/blog/2016/09/07/multiple-disclosures-for-multiple-network-management-systems-part-2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://community.rapid7.com/community/infosec/blog/2016/09/07/multiple-disclosures-for-multiple-network-management-systems-part-2"
|
||||
},
|
||||
{
|
||||
"name": "98723",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98723"
|
||||
},
|
||||
{
|
||||
"name": "https://community.rapid7.com/community/infosec/blog/2016/09/07/multiple-disclosures-for-multiple-network-management-systems-part-2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.rapid7.com/community/infosec/blog/2016/09/07/multiple-disclosures-for-multiple-network-management-systems-part-2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-5278",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-85.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-85.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1294677",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,16 +62,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-85.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-85.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-86/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2016-86/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-88/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-88/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3674",
|
||||
"refsource": "DEBIAN",
|
||||
@ -92,6 +87,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1912.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-88/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2016-88/"
|
||||
},
|
||||
{
|
||||
"name": "93049",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2016-5748",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2185",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -81,6 +81,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040694",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040694"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -90,11 +95,6 @@
|
||||
"name": "103865",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103865"
|
||||
},
|
||||
{
|
||||
"name" : "1040694",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040694"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2019-0567",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2019-5759",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -54,19 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://crbug.com/912211",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/912211"
|
||||
},
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4395",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2019/dsa-4395"
|
||||
"name": "106767",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106767"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0309",
|
||||
@ -74,9 +64,19 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0309"
|
||||
},
|
||||
{
|
||||
"name" : "106767",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106767"
|
||||
"name": "DSA-4395",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4395"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/912211",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/912211"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user