mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
779be6ccf6
commit
59eddc6250
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "BEA07-151.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/218"
|
||||
"name": "32857",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32857"
|
||||
},
|
||||
{
|
||||
"name": "23750",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23750"
|
||||
},
|
||||
{
|
||||
"name": "22082",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22082"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0213",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0213"
|
||||
},
|
||||
{
|
||||
"name" : "32857",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32857"
|
||||
},
|
||||
{
|
||||
"name": "1017521",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017521"
|
||||
},
|
||||
{
|
||||
"name" : "23750",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23750"
|
||||
"name": "ADV-2007-0213",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0213"
|
||||
},
|
||||
{
|
||||
"name": "BEA07-151.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://up2date.astaro.com/2007/06/up2date_7005_released_middle.html"
|
||||
},
|
||||
{
|
||||
"name" : "24492",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24492"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2220",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2220"
|
||||
},
|
||||
{
|
||||
"name" : "37345",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37345"
|
||||
},
|
||||
{
|
||||
"name": "37346",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,11 +67,26 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25694"
|
||||
},
|
||||
{
|
||||
"name": "37345",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37345"
|
||||
},
|
||||
{
|
||||
"name": "astaro-http-proxy-dos(34884)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34884"
|
||||
},
|
||||
{
|
||||
"name": "24492",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24492"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2220",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2220"
|
||||
},
|
||||
{
|
||||
"name": "astaro-smtp-proxy-dos(34882)",
|
||||
"refsource": "XF",
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/472211/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4100",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4100"
|
||||
},
|
||||
{
|
||||
"name" : "http://soft.zoneo.net/phpTrafficA/Files/get.php?phpTrafficA-1.4.3.tgz",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://soft.zoneo.net/phpTrafficA/Files/get.php?phpTrafficA-1.4.3.tgz"
|
||||
"name": "37475",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37475"
|
||||
},
|
||||
{
|
||||
"name": "20070626 vendor ACK for phpTrafficA issues",
|
||||
@ -73,15 +68,20 @@
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-June/001684.html"
|
||||
},
|
||||
{
|
||||
"name" : "37475",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37475"
|
||||
"name": "http://soft.zoneo.net/phpTrafficA/Files/get.php?phpTrafficA-1.4.3.tgz",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://soft.zoneo.net/phpTrafficA/Files/get.php?phpTrafficA-1.4.3.tgz"
|
||||
},
|
||||
{
|
||||
"name": "25773",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25773"
|
||||
},
|
||||
{
|
||||
"name": "4100",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4100"
|
||||
},
|
||||
{
|
||||
"name": "phptraffica-index-xss(35013)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=425335",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=425335"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/forum/forum.php?forum_id=711619",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/forum/forum.php?forum_id=711619"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceforge.net/forum/forum.php?forum_id=711620",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceforge.net/forum/forum.php?forum_id=711620"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceforge.net/tracker/index.php?func=detail&aid=1730439&group_id=65612&atid=511612",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceforge.net/tracker/index.php?func=detail&aid=1730439&group_id=65612&atid=511612"
|
||||
},
|
||||
{
|
||||
"name": "24930",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24930"
|
||||
},
|
||||
{
|
||||
"name" : "38189",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38189"
|
||||
},
|
||||
{
|
||||
"name" : "38190",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38190"
|
||||
"name": "https://sourceforge.net/tracker/index.php?func=detail&aid=1730439&group_id=65612&atid=511612",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/tracker/index.php?func=detail&aid=1730439&group_id=65612&atid=511612"
|
||||
},
|
||||
{
|
||||
"name": "25953",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25953"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=425335",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=425335"
|
||||
},
|
||||
{
|
||||
"name": "38189",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38189"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/forum/forum.php?forum_id=711620",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/forum/forum.php?forum_id=711620"
|
||||
},
|
||||
{
|
||||
"name": "38190",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38190"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://files.altn.com/MDaemon/Release/RelNotes_en.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://files.altn.com/MDaemon/Release/RelNotes_en.txt"
|
||||
},
|
||||
{
|
||||
"name" : "24787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24787"
|
||||
},
|
||||
{
|
||||
"name": "37193",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37193"
|
||||
},
|
||||
{
|
||||
"name": "25968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25968"
|
||||
},
|
||||
{
|
||||
"name": "1018342",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018342"
|
||||
},
|
||||
{
|
||||
"name" : "25968",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25968"
|
||||
"name": "24787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24787"
|
||||
},
|
||||
{
|
||||
"name": "http://files.altn.com/MDaemon/Release/RelNotes_en.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://files.altn.com/MDaemon/Release/RelNotes_en.txt"
|
||||
},
|
||||
{
|
||||
"name": "mdaemon-domainpop-dos(35285)",
|
||||
|
@ -52,30 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX113815",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX113815"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX114028",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX114028"
|
||||
},
|
||||
{
|
||||
"name" : "24975",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24975"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2583",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2583"
|
||||
},
|
||||
{
|
||||
"name" : "37842",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37842"
|
||||
"name": "26143",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26143"
|
||||
},
|
||||
{
|
||||
"name": "24975",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24975"
|
||||
},
|
||||
{
|
||||
"name": "37843",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://osvdb.org/37844"
|
||||
},
|
||||
{
|
||||
"name" : "26143",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26143"
|
||||
"name": "http://support.citrix.com/article/CTX113815",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX113815"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/article/CTX114028",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX114028"
|
||||
},
|
||||
{
|
||||
"name": "37842",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.org/0711-exploits/pmapper-rfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.org/0711-exploits/pmapper-rfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "26614",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26614"
|
||||
},
|
||||
{
|
||||
"name": "pmapper-sessionpmincphp-file-include(38732)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38732"
|
||||
},
|
||||
{
|
||||
"name": "27876",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27876"
|
||||
},
|
||||
{
|
||||
"name" : "pmapper-sessionpmincphp-file-include(38732)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38732"
|
||||
"name": "http://www.packetstormsecurity.org/0711-exploits/pmapper-rfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.org/0711-exploits/pmapper-rfi.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.igniterealtime.org/community/message/163752",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.igniterealtime.org/community/message/163752"
|
||||
},
|
||||
{
|
||||
"name": "http://jira.codehaus.org/browse/JETTY-386#action_117699",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jira.codehaus.org/browse/JETTY-386#action_117699"
|
||||
},
|
||||
{
|
||||
"name" : "http://jira.codehaus.org/browse/JETTY/fixforversion/13950",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://jira.codehaus.org/browse/JETTY/fixforversion/13950"
|
||||
},
|
||||
{
|
||||
"name" : "VU#553235",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/553235"
|
||||
},
|
||||
{
|
||||
"name" : "27117",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27117"
|
||||
},
|
||||
{
|
||||
"name": "39855",
|
||||
"refsource": "OSVDB",
|
||||
@ -87,6 +67,21 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0079"
|
||||
},
|
||||
{
|
||||
"name": "http://www.igniterealtime.org/community/message/163752",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.igniterealtime.org/community/message/163752"
|
||||
},
|
||||
{
|
||||
"name": "http://jira.codehaus.org/browse/JETTY/fixforversion/13950",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jira.codehaus.org/browse/JETTY/fixforversion/13950"
|
||||
},
|
||||
{
|
||||
"name": "VU#553235",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/553235"
|
||||
},
|
||||
{
|
||||
"name": "28322",
|
||||
"refsource": "SECUNIA",
|
||||
@ -96,6 +91,11 @@
|
||||
"name": "28547",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28547"
|
||||
},
|
||||
{
|
||||
"name": "27117",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27117"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "12313",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12313"
|
||||
"name": "39534",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39534"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1004-exploits/openregistrecil-rfilfi.txt",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.osvdb.org/63964"
|
||||
},
|
||||
{
|
||||
"name" : "39534",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39534"
|
||||
"name": "12313",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12313"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-5111",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131017 CVE request: echoping buffer overflow vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/10/17/1"
|
||||
"name": "http://sourceforge.net/p/echoping/bugs/55",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceforge.net/p/echoping/bugs/55"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131021 Re: CVE request: echoping buffer overflow vulnerabilities",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/10/21/9"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/p/echoping/bugs/55",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://sourceforge.net/p/echoping/bugs/55"
|
||||
"name": "[oss-security] 20131017 CVE request: echoping buffer overflow vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/10/17/1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606808",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "41148",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41148"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4953.php",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4954.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4954.php"
|
||||
},
|
||||
{
|
||||
"name" : "41148",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41148"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,56 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140108 Re: CVE Request: graphviz: stack-based buffer overflow in yyerror()",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q1/54"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140108 Re: Re: CVE Request: graphviz: stack-based buffer overflow in yyerror()",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q1/46"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140108 Re: Re: CVE Request: graphviz: stack-based buffer overflow in yyerror()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q1/51"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ellson/graphviz/commit/1d1bdec6318746f6f19f245db589eddc887ae8ff",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ellson/graphviz/commit/1d1bdec6318746f6f19f245db589eddc887ae8ff"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1050872",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1050872"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2843",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2843"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-06"
|
||||
"name": "101851",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/101851"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2014:024",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:024"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-06"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140108 Re: CVE Request: graphviz: stack-based buffer overflow in yyerror()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q1/54"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ellson/graphviz/commit/1d1bdec6318746f6f19f245db589eddc887ae8ff",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ellson/graphviz/commit/1d1bdec6318746f6f19f245db589eddc887ae8ff"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2843",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2843"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140108 Re: Re: CVE Request: graphviz: stack-based buffer overflow in yyerror()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q1/46"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1050872",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1050872"
|
||||
},
|
||||
{
|
||||
"name": "64737",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64737"
|
||||
},
|
||||
{
|
||||
"name" : "101851",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/101851"
|
||||
},
|
||||
{
|
||||
"name": "55666",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1477",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,79 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=921470",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=921470"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=925896",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=925896"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=936808",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=936808"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=937132",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=937132"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=937697",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=937697"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=945334",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=945334"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=945939",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=945939"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=950000",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=950000"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=950438",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=950438"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=951366",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=951366"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=953114",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=953114"
|
||||
},
|
||||
{
|
||||
"name" : "https://8pecxstudios.com/?page_id=44080",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://8pecxstudios.com/?page_id=44080"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
|
||||
"name": "USN-2119-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2119-1"
|
||||
},
|
||||
{
|
||||
"name": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc",
|
||||
@ -133,39 +63,9 @@
|
||||
"url": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2858",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2858"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-2041",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-2083",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0132",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0133",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0248",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
|
||||
"name": "1029721",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029721"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0212",
|
||||
@ -173,39 +73,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0213",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0419",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2102-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2102-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2119-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2119-1"
|
||||
},
|
||||
{
|
||||
"name" : "65317",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65317"
|
||||
},
|
||||
{
|
||||
"name" : "102864",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102864"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=950000",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=950000"
|
||||
},
|
||||
{
|
||||
"name": "1029717",
|
||||
@ -213,54 +83,184 @@
|
||||
"url": "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"name" : "1029720",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "1029721",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029721"
|
||||
"name": "https://8pecxstudios.com/?page_id=44080",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://8pecxstudios.com/?page_id=44080"
|
||||
},
|
||||
{
|
||||
"name" : "56706",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
"name": "RHSA-2014:0132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
|
||||
},
|
||||
{
|
||||
"name" : "56761",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56761"
|
||||
},
|
||||
{
|
||||
"name" : "56763",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56763"
|
||||
},
|
||||
{
|
||||
"name" : "56767",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=953114",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=953114"
|
||||
},
|
||||
{
|
||||
"name": "56787",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"name": "1029720",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"name": "56858",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56858"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2858",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2858"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=945334",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=945334"
|
||||
},
|
||||
{
|
||||
"name": "56763",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56763"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=925896",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=925896"
|
||||
},
|
||||
{
|
||||
"name": "firefox-cve20141477-code-exec(90899)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90899"
|
||||
},
|
||||
{
|
||||
"name": "USN-2102-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0133",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "65317",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65317"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=950438",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=950438"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=937132",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=937132"
|
||||
},
|
||||
{
|
||||
"name": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
|
||||
},
|
||||
{
|
||||
"name": "56888",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-cve20141477-code-exec(90899)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90899"
|
||||
"name": "FEDORA-2014-2083",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0419",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "56761",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56761"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=921470",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=921470"
|
||||
},
|
||||
{
|
||||
"name": "102864",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102864"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-2041",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=937697",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=937697"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=945939",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=945939"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0248",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0213",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2102-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2102-1"
|
||||
},
|
||||
{
|
||||
"name": "56767",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"name": "56706",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=951366",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=951366"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=936808",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=936808"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-035-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-035-01"
|
||||
"name": "102810",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102810"
|
||||
},
|
||||
{
|
||||
"name": "simatic-wincc-cve20141697-code-exec(90933)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90933"
|
||||
},
|
||||
{
|
||||
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-342587.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-342587.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "65351",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65351"
|
||||
},
|
||||
{
|
||||
"name" : "102810",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102810"
|
||||
},
|
||||
{
|
||||
"name": "56651",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56651"
|
||||
},
|
||||
{
|
||||
"name" : "simatic-wincc-cve20141697-code-exec(90933)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90933"
|
||||
"name": "65351",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65351"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-035-01",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-035-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-1796",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030370",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030370"
|
||||
},
|
||||
{
|
||||
"name": "MS14-035",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "67889",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67889"
|
||||
},
|
||||
{
|
||||
"name" : "1030370",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030370"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5799",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#824409",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/824409"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#824409",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/824409"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5897",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#663721",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150502 Code Injection in Epicor Retail Store 3.2.03.01.008",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/535423/100/1000/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/131732/Epicor-Retail-Store-Help-System-3.2.03.01.008-Code-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131732/Epicor-Retail-Store-Help-System-3.2.03.01.008-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "20150502 Code Injection in Epicor Retail Store 3.2.03.01.008",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535423/100/1000/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2425",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-065",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
|
||||
},
|
||||
{
|
||||
"name": "1032894",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032894"
|
||||
},
|
||||
{
|
||||
"name": "MS15-065",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2469",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-25.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=78bc3dd93a562ca1b1c5dbc8f71d2967008be7ed",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=78bc3dd93a562ca1b1c5dbc8f71d2967008be7ed"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3367",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3367"
|
||||
"name": "76382",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76382"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-13945",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168837.html"
|
||||
},
|
||||
{
|
||||
"name": "1033272",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033272"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2015-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2015-25.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-13946",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165509.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3367",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3367"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1836",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name" : "76382",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76382"
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=78bc3dd93a562ca1b1c5dbc8f71d2967008be7ed",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=78bc3dd93a562ca1b1c5dbc8f71d2967008be7ed"
|
||||
},
|
||||
{
|
||||
"name" : "1033272",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033272"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6328",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151008 Cisco Prime Collaboration Assurance Arbitrary File Retrieval Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca"
|
||||
},
|
||||
{
|
||||
"name": "1033784",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033784"
|
||||
},
|
||||
{
|
||||
"name": "20151008 Cisco Prime Collaboration Assurance Arbitrary File Retrieval Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-6622",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-0871",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-22.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-22.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12206",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12206"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4cdc9eeba58f866bd5f273e9c5b3876857a7a4bf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4cdc9eeba58f866bd5f273e9c5b3876857a7a4bf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||
"name": "1035685",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035685"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3585",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://www.debian.org/security/2016/dsa-3585"
|
||||
},
|
||||
{
|
||||
"name" : "1035685",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035685"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2016-22.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2016-22.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4cdc9eeba58f866bd5f273e9c5b3876857a7a4bf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4cdc9eeba58f866bd5f273e9c5b3876857a7a4bf"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12206",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12206"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4475",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://projects.theforeman.org/issues/15268",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://projects.theforeman.org/issues/15268"
|
||||
},
|
||||
{
|
||||
"name" : "http://projects.theforeman.org/projects/foreman/repository/revisions/a30ab44ed6f140f1791afc51a1e448afc2ff28f9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://projects.theforeman.org/projects/foreman/repository/revisions/a30ab44ed6f140f1791afc51a1e448afc2ff28f9"
|
||||
},
|
||||
{
|
||||
"name": "https://theforeman.org/security.html#2016-4475",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://theforeman.org/security.html#2016-4475"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.theforeman.org/issues/15268",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://projects.theforeman.org/issues/15268"
|
||||
},
|
||||
{
|
||||
"name": "RHBA-2016:1615",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHBA-2016:1615"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.theforeman.org/projects/foreman/repository/revisions/a30ab44ed6f140f1791afc51a1e448afc2ff28f9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://projects.theforeman.org/projects/foreman/repository/revisions/a30ab44ed6f140f1791afc51a1e448afc2ff28f9"
|
||||
},
|
||||
{
|
||||
"name": "92125",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-4503",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9508",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -76,15 +76,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21999671",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21999671"
|
||||
},
|
||||
{
|
||||
"name": "96962",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96962"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21999671",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21999671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,30 +2,7 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-6778",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -34,43 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "106758",
|
||||
"url": "http://www.securityfocus.com/bid/106758"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "SUSE-SA-2019:0254-1",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00073.html"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/01/24/5",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2019/01/24/5"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html"
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user